Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561646
MD5:00ea2d526653b9beba2a5d4f3fadd366
SHA1:d41eb397685765a9ca5b973d69e60a666fb8ad4a
SHA256:0c85ff63c9613d92630d191fdd735eb0216bb64d0780e64e32e507b07a9b80b9
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6560 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 00EA2D526653B9BEBA2A5D4F3FADD366)
    • taskkill.exe (PID: 6608 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6952 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7072 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6064 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5016 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 2688 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4136 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7032 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1740 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb0312a9-53de-42bb-ae53-8c2984bdd08e} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298e5d70110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7596 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1144 -parentBuildID 20230927232528 -prefsHandle 3780 -prefMapHandle 3776 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1528b245-4148-4886-b9bf-d78d82152398} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f3f54b10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8072 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4892 -prefMapHandle 4984 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a515664-b950-4184-bbba-65ea1532b62d} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f73df110 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6560JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 47%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.4% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49804 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1793831457.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1848875901.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1846529629.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1848875901.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1848353913.00000298F562E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1846529629.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1846965885.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1793831457.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1848353913.00000298F562E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1846965885.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CEDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF68EE FindFirstFileW,FindClose,0_2_00CF68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CF698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CF9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CF979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CF9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CF5C97
    Source: firefox.exeMemory has grown: Private usage: 39MB later: 227MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00CFCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1784783927.00000298F608B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1909913564.0000029900F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838684408.00000299014AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895787521.00000299014AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909913564.0000029900F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836082383.0000029901EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1898251728.00000299020F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835397753.0000029902144000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1765622238.00000298F715D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765622238.00000298F71BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913743251.00000298F6EDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838684408.00000299014AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895787521.00000299014AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909913564.0000029900F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836082383.0000029901EF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1898251728.00000299020F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835397753.0000029902144000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3542350269.000002288C503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3542350269.000002288C503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3542350269.000002288C503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1836206038.0000029901EDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/org/1/firefox/118.0.1/WINNT/en-US/security-error?1 equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1838684408.000002990147B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1765622238.00000298F715D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765622238.00000298F71BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913743251.00000298F6EDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1838684408.00000299014AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895787521.00000299014AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1765622238.00000298F71DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765622238.00000298F715D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766623243.00000298F6A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793019277.00000298F55E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.co
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1838684408.00000299014C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1917707960.00000298FDAA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894200207.00000299021F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898251728.00000299020CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835314375.00000299021F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1836082383.0000029901EF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838684408.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895787521.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909725422.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882221222.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852405022.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1836799068.0000029901E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1784490724.00000298F60C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777172757.00000298F60D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855334219.00000298FDB09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736102427.00000298F5D96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921785423.00000298F5A61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886278951.00000298F90BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848791025.00000298F74F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860095501.00000298F74F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908168744.00000298F6F94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775191629.00000298F770F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867632688.00000298F60B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727791566.00000298F5A5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851811244.00000298F61E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776671603.00000298F61D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764641183.00000298F8035000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896886281.00000298F6F04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847449714.00000298F6D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777172757.00000298F60BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920968369.00000298F6F2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922342081.00000298F60D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890071072.00000298F84A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849515976.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843879640.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846092390.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842663936.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848617109.00000298F55C8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847362215.00000298F55C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1890071072.00000298F843A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1890071072.00000298F843A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890071072.00000298F843A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1896372761.00000298F7333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1835314375.00000299021E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851080051.00000299018E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765622238.00000298F715D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898182675.00000299021E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894200207.00000299021E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000003.1761611383.000002288D23D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1762377758.000002288D23D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3545634477.000002288D23D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887472700.00000298F901C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887472700.00000298F901C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1883623673.00000298FDFF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1733870954.00000298F5DDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1917707960.00000298FDAA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909725422.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882221222.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043307.00000298F6AAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852405022.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDC9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000003.1743219886.00000000010B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1746897907.00000000010B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1743134020.00000000010B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878860811.00000298F6B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869201711.00000298F7AA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865166312.00000298F6B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898251728.00000299020CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876300051.00000298F835C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876863957.00000298F7ABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839411369.00000298FDC66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845236988.00000298F835C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDC66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdp
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1765622238.00000298F71DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765622238.00000298F715D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766623243.00000298F6A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1837912946.0000029901590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1837912946.0000029901590000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1890986930.00000298F73D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838684408.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895787521.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909725422.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839411369.00000298FDC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882221222.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852405022.00000299014CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1777172757.00000298F60BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777172757.00000298F60AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1777172757.00000298F60AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1777172757.00000298F60BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1777172757.00000298F609F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777172757.00000298F60AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1777172757.00000298F60BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777172757.00000298F60AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1725616327.00000298F595D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDC88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910187498.00000298FE07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1910588774.00000298FDFF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1918739997.00000298F93D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924592123.00000298FE01E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE022000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1917258777.00000298FFA79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910049962.00000298FFA79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785116204.00000298F606B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898940859.00000298FFA79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1896886281.00000298F6F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1733870954.00000298F5DDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918739997.00000298F9310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043307.00000298F6AAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1769148260.00000298FDDA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000D.00000003.1767140473.00000298F6B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769148260.00000298FDDA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918739997.00000298F9310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043307.00000298F6AAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896018760.00000298FD991000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913125656.00000298FD993000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043307.00000298F6AAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.3542350269.000002288C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDC9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.3542350269.000002288C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1917469265.00000298FE074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892774412.00000298FDB3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892774412.00000298FDB3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1725616327.00000298F595D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1838684408.000002990147B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1917195003.00000298FFA80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898902998.00000298FFA80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910008786.00000298FFA80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785116204.00000298F606B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1920378325.00000298F65D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000011.00000002.3542513676.000001C5ADAF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/999f66b5-7e9d-4292-a1d8-531ba
    Source: firefox.exe, 0000000D.00000003.1898251728.00000299020CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/293a0c0f-4382-4ea4-9311-877f
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1923905302.00000298FE07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882620128.00000298FE07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910187498.00000298FE07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1846759747.00000298F6D9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772342122.00000298F6DAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1917258777.00000298FFA79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910049962.00000298FFA79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785116204.00000298F606B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898940859.00000298FFA79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3542513676.000001C5ADA8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1910588774.00000298FDFF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1890986930.00000298F73D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1890986930.00000298F73D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1890986930.00000298F73D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1896886281.00000298F6F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1898814994.00000298FFAA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910118219.00000298FFA57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1898814994.00000298FFAA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1917195003.00000298FFA80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898902998.00000298FFA80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910008786.00000298FFA80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1918739997.00000298F93D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918739997.00000298F9310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043307.00000298F6AAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1918739997.00000298F93D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043307.00000298F6AAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1765622238.00000298F71DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1765622238.00000298F71DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765622238.00000298F715D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766623243.00000298F6A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1901009432.00000298F6ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914900504.00000298F6ADD000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1909913564.0000029900F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1838684408.000002990147B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1914510487.00000298F6CAA000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1886278951.00000298F9067000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1914510487.00000298F6CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE08D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838684408.00000299014C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1918445634.00000298FDA19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE08D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1886278951.00000298F90A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE08D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE08D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1794303294.00000298F55D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798468014.00000298F55B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794341357.00000298F55F1000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE08D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE08D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1765510263.00000298F801D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1762376346.00000298FDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1725616327.00000298F595D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1900314750.00000298F6E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914745684.00000298F6C96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919986132.00000298F6C96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857657285.00000298F7268000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914391869.00000298F6E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725616327.00000298F595D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1883623673.00000298FDFF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1901009432.00000298F6ADD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914900504.00000298F6ADD000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1914510487.00000298F6CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1767140473.00000298F6B31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769148260.00000298FDDA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1914510487.00000298F6CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1837912946.0000029901590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852405022.00000299014CE000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1895511085.0000029901576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910187498.00000298FE0DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914510487.00000298F6CAA000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1914510487.00000298F6CAA000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3542350269.000002288C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000011.00000002.3542513676.000001C5ADAF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/:
    Source: firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1895511085.0000029901576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914510487.00000298F6CAA000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1918445634.00000298FDA19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838684408.00000299014C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1784783927.00000298F608B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909913564.0000029900F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1917469265.00000298FE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1836206038.0000029901EDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/org/1/firefox/118.0.1/WINNT/en-US/security-error?1
    Source: firefox.exe, 0000000D.00000003.1918445634.00000298FDA19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1890071072.00000298F8480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1918739997.00000298F93D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841009054.00000298FDA4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764641183.00000298F806E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 0000000F.00000002.3541876669.000002D4D3910000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000010.00000002.3541381515.000002288C340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig.
    Source: firefox.exe, 00000011.00000002.3541379337.000001C5AD740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigU
    Source: firefox.exe, 00000011.00000002.3541954768.000001C5AD78A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
    Source: firefox.exe, 00000010.00000002.3541807630.000002288C37A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3541381515.000002288C344000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3541379337.000001C5AD744000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3541954768.000001C5AD780000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3541954768.000001C5AD78A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1714341111.0000016ADD8B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1720393245.00000237C00D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.3541596082.000002D4D38A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3541876669.000002D4D3914000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3541807630.000002288C370000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3541381515.000002288C344000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3541379337.000001C5AD744000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3541954768.000001C5AD780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000002.1746439780.0000000001060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdf_6.0.1
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49804 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CFEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00CFED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CFEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00CEAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D19576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00D19576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1681441360.0000000000D42000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_29ad317d-c
    Source: file.exe, 00000000.00000000.1681441360.0000000000D42000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_5408bbfb-7
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0449dd4d-c
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d2461324-4
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CA92377 NtQuerySystemInformation,16_2_000002288CA92377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CAB6B32 NtQuerySystemInformation,16_2_000002288CAB6B32
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00CED5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CE1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00CEE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF20460_2_00CF2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C880600_2_00C88060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE82980_2_00CE8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBE4FF0_2_00CBE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB676B0_2_00CB676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D148730_2_00D14873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8CAF00_2_00C8CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CACAA00_2_00CACAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9CC390_2_00C9CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB6DD90_2_00CB6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C891C00_2_00C891C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9B1190_2_00C9B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA13940_2_00CA1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA17060_2_00CA1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA781B0_2_00CA781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA19B00_2_00CA19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9997D0_2_00C9997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C879200_2_00C87920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA7A4A0_2_00CA7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA7CA70_2_00CA7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA1C770_2_00CA1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB9EEE0_2_00CB9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D0BE440_2_00D0BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA1F320_2_00CA1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CA9237716_2_000002288CA92377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CAB6B3216_2_000002288CAB6B32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CAB6B7216_2_000002288CAB6B72
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CAB725C16_2_000002288CAB725C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C9F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00CA0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@72/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF37B5 GetLastError,FormatMessageW,0_2_00CF37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE10BF AdjustTokenPrivileges,CloseHandle,0_2_00CE10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00CE16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00CF51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00CED4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00CF648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00C842A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6972:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1028:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6632:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7108:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4564:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1898779303.0000029900F70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1851639916.0000029901590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837912946.0000029901590000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeVirustotal: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb0312a9-53de-42bb-ae53-8c2984bdd08e} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298e5d70110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1144 -parentBuildID 20230927232528 -prefsHandle 3780 -prefMapHandle 3776 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1528b245-4148-4886-b9bf-d78d82152398} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f3f54b10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4892 -prefMapHandle 4984 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a515664-b950-4184-bbba-65ea1532b62d} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f73df110 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb0312a9-53de-42bb-ae53-8c2984bdd08e} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298e5d70110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1144 -parentBuildID 20230927232528 -prefsHandle 3780 -prefMapHandle 3776 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1528b245-4148-4886-b9bf-d78d82152398} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f3f54b10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4892 -prefMapHandle 4984 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a515664-b950-4184-bbba-65ea1532b62d} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f73df110 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1793831457.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1848875901.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1846529629.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1848875901.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1848353913.00000298F562E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1846529629.00000298F5634000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1846965885.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1793831457.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1848353913.00000298F562E000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1846965885.0000029902201000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C842DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA0A76 push ecx; ret 0_2_00CA0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C9F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00C9F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D11C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00D11C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95999
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CA92377 rdtsc 16_2_000002288CA92377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CEDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF68EE FindFirstFileW,FindClose,0_2_00CF68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CF698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CF9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CF979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CF9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CF5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C842DE
    Source: firefox.exe, 0000000F.00000002.3545411662.000002D4D4150000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln|
    Source: firefox.exe, 0000000F.00000002.3541596082.000002D4D38AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3545411662.000002D4D4150000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544308995.000001C5ADB00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3541954768.000001C5AD78A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3544718946.000002D4D3D1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3544668692.000002288CBC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll,
    Source: firefox.exe, 00000010.00000002.3541807630.000002288C37A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWa
    Source: firefox.exe, 0000000F.00000002.3545411662.000002D4D4150000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3544668692.000002288CBC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000010.00000002.3544668692.000002288CBC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWc
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002288CA92377 rdtsc 16_2_000002288CA92377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CFEAA2 BlockInput,0_2_00CFEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CB2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C842DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA4CE8 mov eax, dword ptr fs:[00000030h]0_2_00CA4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CE0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CB2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CA083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA09D5 SetUnhandledExceptionFilter,0_2_00CA09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CA0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CE1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00CC2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEB226 SendInput,keybd_event,0_2_00CEB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00D022DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CE0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00CE1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CA0698 cpuid 0_2_00CA0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CF8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00CF8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDD27A GetUserNameW,0_2_00CDD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00CBBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C842DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6560, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6560, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D01204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00D01204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D01806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00D01806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561646 Sample: file.exe Startdate: 24/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 231 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49746, 49751 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.193
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.181.14
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1917707960.00000298FDAA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1917258777.00000298FFA79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910049962.00000298FFA79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785116204.00000298F606B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898940859.00000298FFA79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                              high
                                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3542513676.000001C5ADA8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1898814994.00000298FFAA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910118219.00000298FFA57000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1725616327.00000298F595D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1765622238.00000298F71DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765622238.00000298F715D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766623243.00000298F6A6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1886278951.00000298F90A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.comfirefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1725616327.00000298F595D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://youtube.com/firefox.exe, 0000000D.00000003.1918739997.00000298F93D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841009054.00000298FDA4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764641183.00000298F806E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1910588774.00000298FDFF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1910187498.00000298FE0A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.amazon.com/firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE08D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                high
                                                                                                                                                http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.youtube.com/firefox.exe, 0000000D.00000003.1917469265.00000298FE074000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C503000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1839411369.00000298FDCB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADAC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://127.0.0.1:firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1777172757.00000298F60AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1896886281.00000298F6F04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bugzilla.mofirefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1765622238.00000298F71DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1898814994.00000298FFAA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918739997.00000298F9310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043307.00000298F6AAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3542513676.000001C5ADA13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1784490724.00000298F60C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777172757.00000298F60D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855334219.00000298FDB09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736102427.00000298F5D96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921785423.00000298F5A61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886278951.00000298F90BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848791025.00000298F74F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860095501.00000298F74F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908168744.00000298F6F94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775191629.00000298F770F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867632688.00000298F60B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727791566.00000298F5A5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851811244.00000298F61E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776671603.00000298F61D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764641183.00000298F8035000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896886281.00000298F6F04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847449714.00000298F6D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777172757.00000298F60BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920968369.00000298F6F2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922342081.00000298F60D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890071072.00000298F84A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1886278951.00000298F905E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.zhihu.com/firefox.exe, 0000000D.00000003.1918445634.00000298FDA19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887472700.00000298F901C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887472700.00000298F901C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1912072688.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885430608.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899272637.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840540204.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917707960.00000298FDAB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1854118003.00000298FDB4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1838992730.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923489895.00000298FF3B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1923905302.00000298FE07F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE081000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882620128.00000298FE07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910187498.00000298FE07D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1895301142.0000029901833000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1898814994.00000298FFAA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1920378325.00000298F65D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1886278951.00000298F9067000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1777172757.00000298F60BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783488502.00000298F6130000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1729395191.00000298F3D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906617345.00000298F1B7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3542931835.000002D4D3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3542350269.000002288C5F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3544455053.000001C5ADC03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1918739997.00000298F93D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924592123.00000298FE01E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE022000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1882620128.00000298FE093000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763648261.00000298FE0AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763689533.00000298FE090000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1898622448.0000029900F9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.google.com/searchfirefox.exe, 0000000D.00000003.1900314750.00000298F6E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914745684.00000298F6C96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919986132.00000298F6C96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857657285.00000298F7268000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914391869.00000298F6E8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725616327.00000298F595D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725324160.00000298F593E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1724618607.00000298F5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725055726.00000298F5920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1725928082.00000298F597B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1912904493.00000298FDA20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918445634.00000298FDA20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3542560058.000002D4D39B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3542000302.000002288C3B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3542248229.000001C5AD8B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          151.101.1.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.78
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1561646
                                                                                                                                                                                                                                                                          Start date and time:2024-11-24 03:12:00 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 54s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/39@72/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 38
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 308
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 34.209.229.249, 52.27.142.243, 35.164.125.63, 172.217.17.46, 88.221.134.155, 88.221.134.209, 172.217.17.42
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                            151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 33.249.141.50
                                                                                                                                                                                                                                                                                                                                                    sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.197.136.169
                                                                                                                                                                                                                                                                                                                                                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 33.72.120.213
                                                                                                                                                                                                                                                                                                                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 51.166.99.45
                                                                                                                                                                                                                                                                                                                                                    arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.152.230.159
                                                                                                                                                                                                                                                                                                                                                    x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 48.174.69.250
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 33.249.141.50
                                                                                                                                                                                                                                                                                                                                                    sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.197.136.169
                                                                                                                                                                                                                                                                                                                                                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 33.72.120.213
                                                                                                                                                                                                                                                                                                                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 51.166.99.45
                                                                                                                                                                                                                                                                                                                                                    arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.152.230.159
                                                                                                                                                                                                                                                                                                                                                    x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                    • 48.174.69.250
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.180466373570283
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:PjMXRNGcbhbVbTbfbRbObtbyEl7nQrhJA6WnSrDtTUd/SkDrs:PY+cNhnzFSJwrcBnSrDhUd/K
                                                                                                                                                                                                                                                                                                                                                                                        MD5:72BF8CD657C48EBDFCA8A5AE33901A63
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0644629617DAEE50EF74ABE78391E397C627DCFE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F494E9FFD8EBEF3991E84DAA536230C04797A07B79F7D831DCC6C50E5ED802CD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:696D505674F94224A1561AB79420D7E2415B7FA3720B17C6885F8DB7AB555C466224E26FD2214598477C4F93EEE7FB36D2A00582B9B116052D9B0368E15F909D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"69fbccb1-c3db-4c42-ac19-c66df743b46f","creationDate":"2024-11-24T03:49:18.287Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.180466373570283
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:PjMXRNGcbhbVbTbfbRbObtbyEl7nQrhJA6WnSrDtTUd/SkDrs:PY+cNhnzFSJwrcBnSrDhUd/K
                                                                                                                                                                                                                                                                                                                                                                                        MD5:72BF8CD657C48EBDFCA8A5AE33901A63
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0644629617DAEE50EF74ABE78391E397C627DCFE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F494E9FFD8EBEF3991E84DAA536230C04797A07B79F7D831DCC6C50E5ED802CD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:696D505674F94224A1561AB79420D7E2415B7FA3720B17C6885F8DB7AB555C466224E26FD2214598477C4F93EEE7FB36D2A00582B9B116052D9B0368E15F909D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"69fbccb1-c3db-4c42-ac19-c66df743b46f","creationDate":"2024-11-24T03:49:18.287Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.309023248166597
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:F6dSJ0UgdwDz6RdSJ46BdwF6TdSJ4adwH1:s89
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F3B6AAC42AA08E0335DF872DB827E78
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:605C7C5477B5C35C71740296DF7E83F6C80CA28B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4EF0D4B3B32004730A830FFE41886844E9FD16E8495C45256B482580A130E1B1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:689B5A7BA8D93E7F451849248884A7C415945CD2EE1DCC6FE6E87C8A4F40E8BE6466CCD38EBA7A67EF46062E054EBA10F621BDC963E4D2CCADD03F7505D999F4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......*..d.>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............N.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.309023248166597
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:F6dSJ0UgdwDz6RdSJ46BdwF6TdSJ4adwH1:s89
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F3B6AAC42AA08E0335DF872DB827E78
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:605C7C5477B5C35C71740296DF7E83F6C80CA28B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4EF0D4B3B32004730A830FFE41886844E9FD16E8495C45256B482580A130E1B1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:689B5A7BA8D93E7F451849248884A7C415945CD2EE1DCC6FE6E87C8A4F40E8BE6466CCD38EBA7A67EF46062E054EBA10F621BDC963E4D2CCADD03F7505D999F4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......*..d.>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............N.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.309023248166597
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:F6dSJ0UgdwDz6RdSJ46BdwF6TdSJ4adwH1:s89
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F3B6AAC42AA08E0335DF872DB827E78
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:605C7C5477B5C35C71740296DF7E83F6C80CA28B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4EF0D4B3B32004730A830FFE41886844E9FD16E8495C45256B482580A130E1B1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:689B5A7BA8D93E7F451849248884A7C415945CD2EE1DCC6FE6E87C8A4F40E8BE6466CCD38EBA7A67EF46062E054EBA10F621BDC963E4D2CCADD03F7505D999F4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......*..d.>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............N.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.309023248166597
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:F6dSJ0UgdwDz6RdSJ46BdwF6TdSJ4adwH1:s89
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F3B6AAC42AA08E0335DF872DB827E78
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:605C7C5477B5C35C71740296DF7E83F6C80CA28B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4EF0D4B3B32004730A830FFE41886844E9FD16E8495C45256B482580A130E1B1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:689B5A7BA8D93E7F451849248884A7C415945CD2EE1DCC6FE6E87C8A4F40E8BE6466CCD38EBA7A67EF46062E054EBA10F621BDC963E4D2CCADD03F7505D999F4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......*..d.>..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IxY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WxY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WxY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............N.......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.929908188581592
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNILx:8S+OfJQPUFpOdwNIOdYVjvYcXaNLv48P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:86D95343AAB505D6F608D7B388E8CDA4
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:543B513DB2180C753A62DDF4DA55C690C6635053
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F84439671C56F6F54C0F6800D134414ABEA3D465520407112A458F5F20451442
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:38C015C30F2741D7EB5A0D3DC17C489448DFB51DDC04DBAA6B0A0CE7799B475AE4ED8F8EC3EE6A9E36A9CE90D569FB5CFA942E2C5602E526EE99F873DFA39BD6
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.929908188581592
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNILx:8S+OfJQPUFpOdwNIOdYVjvYcXaNLv48P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:86D95343AAB505D6F608D7B388E8CDA4
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:543B513DB2180C753A62DDF4DA55C690C6635053
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F84439671C56F6F54C0F6800D134414ABEA3D465520407112A458F5F20451442
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:38C015C30F2741D7EB5A0D3DC17C489448DFB51DDC04DBAA6B0A0CE7799B475AE4ED8F8EC3EE6A9E36A9CE90D569FB5CFA942E2C5602E526EE99F873DFA39BD6
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0733309034670187
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E20C1321919CF5A16A4BADAEF06740A9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0DE20433AE5C5C2B84C5D786647765A7552885CA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:30D6510EE3559B655E94646894BE9D44F6E061AB7A6C8D2E53BBE387AEFB517B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0A9EB9DF7AFF6A636F4D343C0B0CE4ECB09560E7EBB01879710639BAB91465144C87A40DF98AC7D862BF8C3FF34135F1597ED624C5C56923E0EBE488B8BBB9B7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.039629310946426154
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GHlhV+rUplGu/Rm6lhV+rUplGu/R+t/ol8a9//Ylll4llqlyllel4lt:G7V+r8lr/RjV+r8lr/RJL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                                        MD5:74D373474CC3DD50AFA508E9400B5FEE
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2B0E1E113CBA55D725078CA5579F95D996C962A1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:113E164D6772E47F5143F11B10A2C744495A302F6DA72B2099D10BFFAA2E4640
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:445725F56D5C8A9B3904DD3B8488DABC6FE719D9FE1C94D3F51679CB451BD5AA35DAD8E0AB5760840F4B5E091851D94F3C006CB9A03C061F050E1BD163FD8CCB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-........................l&......@\.Yn?#......-........................l&......@\.Yn?#............................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.11802203210518175
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KzPfkILxsZ+RWYjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxkwlZtVZ2i7+:uPM8QKDJtUnWdU+RVxdfLZk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8BD46F95A613A638D9EE487DF1BF4FAA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D1D3A922759E720C7BC9532E8AF840B270C8DC0F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3000E7C6DB71D37B55925FA059A65220D3A526E91C99A3C95BF1BAA99CBC7071
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:35B1677C73381B4034CD1ED1C3D00BBBA158D56DF554429FC17B14A49C420C7BE268A01D170B7EAFEA2052374718D239B1080A49344AE0E66420F0A11AEB3A2C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:7....-.............@\.{e..2..............@\.v.U...].................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.493162807331988
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:RnaRtLYbBp6Jhj4qyaaXd6KWmNnL5RfGNBw8d0Sl:cerqz1iXcwH0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:30E5AF8F578DB291B8044E97CC202205
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0D813BF5A09A32763E90A334FCA7E06DF3CCA9A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:55DBB3D4C30AC4F93E9851798BC8B2FC9D68662B8F2E36735CCBF43628D8B4A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E1DE531CB6AE8097079844A2C4DF75F9546635A6A2FBD13871DBDC3CAF0415D3A103FB9B062E89EDEADDECC8F9A8EFFF5ABCC564A390F43F120B1CEF8F780DE3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732420129);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732420129);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732420129);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173242
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.493162807331988
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:RnaRtLYbBp6Jhj4qyaaXd6KWmNnL5RfGNBw8d0Sl:cerqz1iXcwH0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:30E5AF8F578DB291B8044E97CC202205
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0D813BF5A09A32763E90A334FCA7E06DF3CCA9A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:55DBB3D4C30AC4F93E9851798BC8B2FC9D68662B8F2E36735CCBF43628D8B4A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E1DE531CB6AE8097079844A2C4DF75F9546635A6A2FBD13871DBDC3CAF0415D3A103FB9B062E89EDEADDECC8F9A8EFFF5ABCC564A390F43F120B1CEF8F780DE3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732420129);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732420129);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732420129);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173242
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.339150028990248
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSzLXnIgSf/pnxQwRlszT5sKt0PY3eHVQj6TCamhujJlOsIomNVrQgX:GUpOxG6ZnR613eHTC4JlIiR4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC78CBE1C8BD577330E01392D19B7DA9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D283AFBC4CEE66CD580DA3D24CA487D6D6B81E9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A2ED25146C7D74D8796F1DE4003CFCA2B6A92C91C1C07C8F43FA70D7F3A1B6B8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:66AACBD6333646929A56371AD3D5F991AA31E24AB46B0AD052980B0294978C23FFD6E5C4ABFDD9CC4E43486627C0BCCC68839EA98AA4B2D7C39065FD2A91F2A2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6b290c97-2410-4d26-8e05-749b9483ae37}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732420133160,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`097980...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...03351,"originA...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.339150028990248
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSzLXnIgSf/pnxQwRlszT5sKt0PY3eHVQj6TCamhujJlOsIomNVrQgX:GUpOxG6ZnR613eHTC4JlIiR4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC78CBE1C8BD577330E01392D19B7DA9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D283AFBC4CEE66CD580DA3D24CA487D6D6B81E9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A2ED25146C7D74D8796F1DE4003CFCA2B6A92C91C1C07C8F43FA70D7F3A1B6B8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:66AACBD6333646929A56371AD3D5F991AA31E24AB46B0AD052980B0294978C23FFD6E5C4ABFDD9CC4E43486627C0BCCC68839EA98AA4B2D7C39065FD2A91F2A2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6b290c97-2410-4d26-8e05-749b9483ae37}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732420133160,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`097980...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...03351,"originA...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.339150028990248
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSzLXnIgSf/pnxQwRlszT5sKt0PY3eHVQj6TCamhujJlOsIomNVrQgX:GUpOxG6ZnR613eHTC4JlIiR4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC78CBE1C8BD577330E01392D19B7DA9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D283AFBC4CEE66CD580DA3D24CA487D6D6B81E9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A2ED25146C7D74D8796F1DE4003CFCA2B6A92C91C1C07C8F43FA70D7F3A1B6B8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:66AACBD6333646929A56371AD3D5F991AA31E24AB46B0AD052980B0294978C23FFD6E5C4ABFDD9CC4E43486627C0BCCC68839EA98AA4B2D7C39065FD2A91F2A2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6b290c97-2410-4d26-8e05-749b9483ae37}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732420133160,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`097980...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...03351,"originA...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033955798591555
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYXf6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycPyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                        MD5:CDBB2C0D0675A42B2C641171A4BCA3CF
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:68F927003F711DBFB7385A32617EC039AFD8B172
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E03E91016392EB6D96616E2F5F69514C6DD6A1746D4034AD7E1489A1F44D98A7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B9F05214ED4937EFBF0DF015D810BEFFAE27A81347DA6FE84E950DD4BDC8F8F08A050F7C4B4197AF223D8CA471985EE053BE9C0288F248048784091E146C2B8B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T03:48:35.070Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033955798591555
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYXf6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycPyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                        MD5:CDBB2C0D0675A42B2C641171A4BCA3CF
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:68F927003F711DBFB7385A32617EC039AFD8B172
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E03E91016392EB6D96616E2F5F69514C6DD6A1746D4034AD7E1489A1F44D98A7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B9F05214ED4937EFBF0DF015D810BEFFAE27A81347DA6FE84E950DD4BDC8F8F08A050F7C4B4197AF223D8CA471985EE053BE9C0288F248048784091E146C2B8B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T03:48:35.070Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.593828930950967
                                                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                        File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5:00ea2d526653b9beba2a5d4f3fadd366
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:d41eb397685765a9ca5b973d69e60a666fb8ad4a
                                                                                                                                                                                                                                                                                                                                                                                        SHA256:0c85ff63c9613d92630d191fdd735eb0216bb64d0780e64e32e507b07a9b80b9
                                                                                                                                                                                                                                                                                                                                                                                        SHA512:459ef594400dfa1c2dc60fedd43d3a36f95a75d7f7658e2b620546b9efec44526e797b1d815c84886f5f56b4dca01a5c706069b9991533ceff0e8d3103024628
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:+qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga7TRz:+qDEvCTbMWu7rQYlBQcBiT6rprG8a/Z
                                                                                                                                                                                                                                                                                                                                                                                        TLSH:AF159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x67428882 [Sun Nov 24 01:59:30 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                                                        call 00007FC9FCEA8FB3h
                                                                                                                                                                                                                                                                                                                                                                                        jmp 00007FC9FCEA88BFh
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007FC9FCEA8A9Dh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007FC9FCEA8A6Ah
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007FC9FCEAB65Dh
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007FC9FCEAB6A8h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007FC9FCEAB691h
                                                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xaa90.rsrc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000xaa900xac00780656ce4c572c88a8f4a5f2b610a9d2False0.3780886627906977data5.694865594399726IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80x1d56data1.0014647137150465
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde5100x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde5880x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde59c0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde5b00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xde5c40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xde6a00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.390162945 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.390186071 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.390412092 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.395133018 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.395143986 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.542397022 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.542433023 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.544224977 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.545733929 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.545744896 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.699892998 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.699959040 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.703741074 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.708024025 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.708044052 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.822957039 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.873982906 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.874341965 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.882857084 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.882869959 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.882975101 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.882982969 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.893712044 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.942497969 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.942610025 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.942780972 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.063137054 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.292798996 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.292857885 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.293010950 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.293030024 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.294603109 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.294888020 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.295034885 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.295070887 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.296497107 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.296523094 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.437906981 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.437953949 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.438069105 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.439515114 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.439541101 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.525552988 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.525573969 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.525851011 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.525973082 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.525983095 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.121659994 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.166153908 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.336118937 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.337148905 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.340061903 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.340120077 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.340142012 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.349183083 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.349195004 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.349288940 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.349437952 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.349569082 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.395379066 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.396089077 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.398016930 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.398042917 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.405035019 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.405047894 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.405153990 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.405219078 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.405519009 CET49747443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.405553102 CET44349747142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.408130884 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.408140898 CET49747443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.409446001 CET49747443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.409455061 CET44349747142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.459659100 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.462497950 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.462692022 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.555223942 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.559222937 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.562031031 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.562060118 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.562324047 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.564024925 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.564110041 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.564169884 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.564265013 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.564285040 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.565411091 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.567327976 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.574157953 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.574178934 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.574219942 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.574350119 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.582196951 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.582954884 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.785223007 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.790118933 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.819879055 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.821366072 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.821379900 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.821650982 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.827337980 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.832683086 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.852829933 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.873023033 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.882215023 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.882288933 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.882390022 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.888238907 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.888254881 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.888314009 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.888437033 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.889561892 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.889581919 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.147367001 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.267275095 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.267338991 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.394819021 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.394913912 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.399184942 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.400574923 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.400621891 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.401628017 CET49750443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.401652098 CET4434975034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.402177095 CET49750443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.403629065 CET49750443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.403641939 CET4434975034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.407015085 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.526495934 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.533710957 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.533907890 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.551804066 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.551831007 CET49752443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.551851034 CET4434975234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.560280085 CET49752443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.560492039 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.561866999 CET49752443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.561878920 CET4434975234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.564369917 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.564413071 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.564793110 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.566131115 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.566160917 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.614350080 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.614394903 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.614531994 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.614653111 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.614670992 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.653434038 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.680318117 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.681011915 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.147979975 CET44349747142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.148988008 CET44349747142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.150501013 CET49747443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.150517941 CET44349747142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.185276031 CET49747443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.185297012 CET44349747142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.185398102 CET49747443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.185555935 CET44349747142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.185745955 CET49747443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.618839979 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.622771978 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.667525053 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.668126106 CET4434975034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.668194056 CET49750443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.672103882 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.672224998 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.673881054 CET49750443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.673887014 CET4434975034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.674145937 CET4434975034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.674221992 CET49750443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.674226999 CET4434975034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.676616907 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.676630974 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.676707029 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.677196980 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.677261114 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.678791046 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.742404938 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.742486954 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.742645979 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.779397011 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.779479027 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.783768892 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.783782959 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.783843040 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.783909082 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.783971071 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.798299074 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.821191072 CET4434975234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.821202040 CET4434975234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.821414948 CET49752443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.825634003 CET49752443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.825644016 CET4434975234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.825700998 CET49752443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.825762987 CET4434975234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.825823069 CET49752443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.862207890 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.879329920 CET4434975034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.879389048 CET49750443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.924798012 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.924947977 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.927417040 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.927429914 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.927848101 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.929826021 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.929891109 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.929996967 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.930145025 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.994927883 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:05.037414074 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:05.829489946 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:05.870106936 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.508593082 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.508881092 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.628143072 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.628377914 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.651925087 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.651943922 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.670140028 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.671469927 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.671482086 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.823154926 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.823215008 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.871722937 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.871757984 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.040813923 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.160495996 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.355679989 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.396261930 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.974203110 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.974215984 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.974364042 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:09.032663107 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:09.032687902 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:09.032761097 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:09.032795906 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:09.032882929 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.800757885 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.800791979 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.801182032 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.801382065 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.801399946 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.818033934 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.818048954 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.825861931 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.826014996 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.826026917 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.958326101 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.958336115 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.958688021 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.963268995 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.964678049 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.964689016 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.967351913 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.967365980 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.968655109 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.078231096 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.110686064 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.110759974 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.269927979 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.269942999 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.272869110 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.274383068 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.274395943 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.275274038 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.277400017 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.277482986 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.277806044 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.277863979 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.317334890 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.805078030 CET49766443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.805095911 CET4434976634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.807463884 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.812253952 CET49766443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.813932896 CET49766443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.813956022 CET4434976634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.926966906 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.094748974 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.094760895 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.094829082 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.097639084 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.097647905 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.097863913 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.100338936 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.100438118 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.100446939 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.100505114 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.126593113 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.188646078 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.320430994 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.320513964 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.325176954 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.325182915 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.325268984 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.325717926 CET4434976434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.325778008 CET49764443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.461111069 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.526348114 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.526417971 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.580800056 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.775453091 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.821636915 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.078119040 CET4434976634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.078135967 CET4434976634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.078183889 CET49766443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.272303104 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.272314072 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.272392035 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.272540092 CET49766443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.272548914 CET4434976634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.272612095 CET49766443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.272706032 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.273114920 CET4434976634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.273869991 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.273884058 CET49766443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.678637981 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.678720951 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.680005074 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.680134058 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.680175066 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.687887907 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.689440012 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.807400942 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.808866024 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.838473082 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.838519096 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.839546919 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.839653969 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.839689970 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.957581043 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.957633018 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.958204031 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.959584951 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.959615946 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.011769056 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.011780024 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.056304932 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.056308985 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.109982967 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.229651928 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.425100088 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.473064899 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.982774973 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.982853889 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.985909939 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.985923052 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.986126900 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.988614082 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.988706112 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.988733053 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.988986969 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.991127014 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.102875948 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.102967024 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.105829000 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.105848074 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.106614113 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.107939959 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.108082056 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.108129978 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.108186960 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.110599995 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.223542929 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.223633051 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.227667093 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.227684975 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.227751970 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.227942944 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.228215933 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.231645107 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.231677055 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.231991053 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.233323097 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.233340025 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.305486917 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.308458090 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.360021114 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.427958965 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.623090982 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.676517963 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.490358114 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.490437031 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.494679928 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.494689941 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.494787931 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.494807005 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.496643066 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.498018026 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.500260115 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.500287056 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.500432968 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.501820087 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.501831055 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.617434025 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.812488079 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.815253973 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.864332914 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.934798956 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.130249023 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.180809975 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.806308985 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.806377888 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.810482025 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.810488939 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.810576916 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.810610056 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.811837912 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.813596964 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.933041096 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.127893925 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.132700920 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.168057919 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.252270937 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.447464943 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.506670952 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.851258039 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.851289988 CET4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.853533030 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.853739977 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.853773117 CET4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.874103069 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.874128103 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.875459909 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.876924038 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.876940966 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.881906986 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.881917000 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.882221937 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.882230043 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.887198925 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.887355089 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.887355089 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.887379885 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.888922930 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.888936043 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.044327974 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.044343948 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.044836044 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.044882059 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.044888973 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.232795954 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.232835054 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.233078003 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.234462023 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.234481096 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.177668095 CET4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.177735090 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.178287983 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.178515911 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.178672075 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.178761959 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.181073904 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.181087971 CET4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.181298971 CET4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.186655045 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.186743975 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.186791897 CET4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.187189102 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.187200069 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.187248945 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.187597990 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.190085888 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.190092087 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.190169096 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.190316916 CET4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.190752029 CET49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.190756083 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.190785885 CET49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.192426920 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.228718996 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.228868961 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.232108116 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.232114077 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.232435942 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.234702110 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.234781027 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.234855890 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.235807896 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.311858892 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.316647053 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.316750050 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.319855928 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.319866896 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.320063114 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.322350979 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.322422981 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.322472095 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.328412056 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.330296993 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.330315113 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.330708981 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.330836058 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.330847979 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.333096027 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.333127022 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.333695889 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.333801985 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.333817005 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.335036993 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.335043907 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.335285902 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.335381031 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.335391045 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.506268978 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.508799076 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.539967060 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.540057898 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.544080973 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.544099092 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.544178009 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.544356108 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.545171976 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.546814919 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.555975914 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.556005001 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.556082964 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.556206942 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.556224108 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.628302097 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.666291952 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.823657036 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.860848904 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.869198084 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.908509970 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.988678932 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.183825016 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.231554031 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.645263910 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.645332098 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.648302078 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.648310900 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.648521900 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.649833918 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.650405884 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652412891 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652664900 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652673960 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652710915 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652833939 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652839899 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652976990 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.652982950 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.653162003 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.655184984 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.655189037 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.656233072 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.658618927 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.658790112 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.658807993 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.659120083 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.659174919 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.659326077 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.660013914 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.660031080 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.660046101 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.660058975 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.662023067 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.771634102 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.771712065 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.774713993 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.774725914 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.775525093 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.777487040 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.777631998 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.777853966 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.778255939 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.781462908 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.863317966 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.863476992 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.976890087 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.979820013 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:31.033548117 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:31.099483967 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:31.313277006 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:31.365581036 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.226613045 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.346061945 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.541347980 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.544233084 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.594439983 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.663767099 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.859407902 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.911035061 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:47.560318947 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:47.679833889 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:47.861325026 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:47.981285095 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.449850082 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.449879885 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.449966908 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.451951027 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.451963902 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.671241045 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.671367884 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.675856113 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.675873995 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.675950050 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.676397085 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.676702023 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.678744078 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.798182011 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.993019104 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.996315956 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:51.033113003 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:51.115806103 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:51.312053919 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:51.371927023 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.536115885 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.536134958 CET4434980434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.536382914 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.536415100 CET4434980534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.536617994 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.536624908 CET4434980634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545108080 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545109987 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545267105 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545267105 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545286894 CET4434980434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545407057 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545423985 CET4434980534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545489073 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.545500040 CET4434980634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.764858961 CET4434980634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.764894009 CET4434980634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.765554905 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.768872023 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.768877029 CET4434980634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.769207954 CET4434980634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.771182060 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.771279097 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.771363974 CET4434980634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.774576902 CET49806443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.776634932 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.801134109 CET4434980534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.801146984 CET4434980534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.801209927 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.804058075 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.804063082 CET4434980534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.804256916 CET4434980534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.806386948 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.806488991 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.806504965 CET4434980534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.806934118 CET49805443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.847703934 CET4434980434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.847714901 CET4434980434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.847894907 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.851115942 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.851119995 CET4434980434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.851310015 CET4434980434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.853585958 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.853677988 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.853693962 CET4434980434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.853802919 CET49804443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.896169901 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.091001034 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.093646049 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.133943081 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.213371992 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.408416033 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.450579882 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:09.093467951 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:09.213399887 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:09.409946918 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:09.529388905 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:19.217168093 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:19.336772919 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:19.549257994 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:19.668839931 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:29.347057104 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:29.466588020 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:29.679070950 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:29.798537016 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.077477932 CET49882443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.077507973 CET4434988234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.077848911 CET49882443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.079282045 CET49882443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.079293013 CET4434988234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.304052114 CET4434988234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.304126024 CET49882443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.309211016 CET49882443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.309218884 CET4434988234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.309319019 CET49882443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.309393883 CET4434988234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.310125113 CET49882443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.312144041 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.433141947 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.626705885 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.630122900 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.672075987 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.749738932 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.945092916 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.988637924 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:42.638956070 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:42.758580923 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:42.962313890 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:43.082003117 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:52.761393070 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:52.880795002 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:53.093481064 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:53.213021994 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:02.892690897 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:03.012223005 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:03.231328011 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:03.350811005 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:13.020720959 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:13.140222073 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:13.359565020 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:13.479614973 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:23.150423050 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:23.270030022 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:23.489146948 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:23.608669043 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:33.279705048 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:33.399296045 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:33.618417025 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:33.737981081 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:43.406691074 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:43.526228905 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:43.738879919 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:43.858357906 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.605654955 CET50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.605747938 CET4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.605832100 CET50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.607357025 CET50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.607394934 CET4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.529170036 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.648874998 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.861473083 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.918019056 CET4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.918153048 CET50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.924972057 CET50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.925004005 CET4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.925110102 CET50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.925299883 CET4435005734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.926253080 CET50057443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.928443909 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.981126070 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.047974110 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.242638111 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.247282028 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.293462992 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.366888046 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.569327116 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.609997034 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.390331984 CET6118953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.720462084 CET53611891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.725224018 CET5538353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.047753096 CET53553831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.404262066 CET5567453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.404443979 CET5456853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.541340113 CET53556741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.543004990 CET5392353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.547089100 CET5592753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.679860115 CET53539231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.680676937 CET5793053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.683820963 CET53559271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.684478045 CET5178853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.817655087 CET53579301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.822026968 CET53517881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.902302027 CET6537253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.039362907 CET53653721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.294081926 CET6504853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.295351028 CET6179553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.298149109 CET5689453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.322336912 CET5866553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.430646896 CET53650481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.431301117 CET4957253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.432360888 CET53617951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.432847023 CET5747853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.436466932 CET53568941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.438035965 CET5836653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.524343967 CET53586651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.569757938 CET53574781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.569813013 CET53495721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.570607901 CET6011453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.643343925 CET53583661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.645330906 CET4971553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.710800886 CET53601141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.711534023 CET5703953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.783181906 CET53497151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.968133926 CET53570391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.177619934 CET5595753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.178020000 CET5254853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.196456909 CET5102353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.207041025 CET5619853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.264733076 CET6185453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.314488888 CET53559571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.316685915 CET53525481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.406229973 CET53618541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.409216881 CET5844653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.546057940 CET53584461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.552505016 CET5444253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.689369917 CET53544421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.135360003 CET53536471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.409986973 CET6425253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.546978951 CET53642521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.552475929 CET5206753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.564702034 CET5284453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.689398050 CET53520671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.702117920 CET53528441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.725289106 CET5192653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.741089106 CET5720153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.862478018 CET53519261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.878710985 CET53572011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.365814924 CET4985253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.503097057 CET53498521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.507513046 CET6484253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.645627975 CET53648421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.651329994 CET6001253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.988687992 CET53600121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.801100016 CET6131253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.802731037 CET5076853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.802992105 CET6191353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.938932896 CET53613121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET53507681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939764977 CET53619131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.818849087 CET5919953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.819262028 CET5841853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.820883989 CET5074553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET53584181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956576109 CET53591991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956897020 CET6076553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.957664013 CET53507451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.966725111 CET5957253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.976260900 CET5102653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.094022036 CET53607651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.115722895 CET53510261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.270528078 CET5499053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.270894051 CET6157553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.278704882 CET53595721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.279167891 CET5200653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.407839060 CET53615751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.408658028 CET53549901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.414654970 CET5949353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.416193962 CET5280953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.426675081 CET6235753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.512379885 CET53520061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.551378965 CET53594931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.552017927 CET6549553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.563421965 CET53623571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.660819054 CET53528091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.661314011 CET5299153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.689318895 CET53654951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.815850973 CET5851553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.876638889 CET53529911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.952663898 CET53585151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.263267994 CET5299953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.111289024 CET5511653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.231750011 CET5228553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.369033098 CET53522851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.852307081 CET6381453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.873152971 CET6392053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.874994040 CET6104453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.890687943 CET5119153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.039755106 CET53638141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.041675091 CET53639201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.041712046 CET53610441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.044568062 CET6175153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.182220936 CET53617511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.183028936 CET5608753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.231885910 CET53511911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.232995033 CET5321653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.320774078 CET53560871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.450253010 CET53532161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.453006983 CET5462953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.590514898 CET53546291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.449676991 CET5509953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.586791039 CET53550991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.532974005 CET5297653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.670497894 CET53529761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:30.939362049 CET6058453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.076523066 CET53605841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.077677965 CET6064253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.222615004 CET53606421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.312366962 CET5034753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.329117060 CET5184153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.466243029 CET53518411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.467530966 CET5908753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.604705095 CET53590871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.605400085 CET5263553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.742439032 CET53526351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.928700924 CET6394053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.390331984 CET192.168.2.41.1.1.10x4e89Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.725224018 CET192.168.2.41.1.1.10x9360Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.404262066 CET192.168.2.41.1.1.10x535aStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.404443979 CET192.168.2.41.1.1.10xe692Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.543004990 CET192.168.2.41.1.1.10x3faeStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.547089100 CET192.168.2.41.1.1.10x716cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.680676937 CET192.168.2.41.1.1.10xf9dbStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.684478045 CET192.168.2.41.1.1.10xd79cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.902302027 CET192.168.2.41.1.1.10x8cd3Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.294081926 CET192.168.2.41.1.1.10xeff0Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.295351028 CET192.168.2.41.1.1.10xe219Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.298149109 CET192.168.2.41.1.1.10xb5bcStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.322336912 CET192.168.2.41.1.1.10xb802Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.431301117 CET192.168.2.41.1.1.10x224aStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.432847023 CET192.168.2.41.1.1.10xb3a8Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.438035965 CET192.168.2.41.1.1.10xff8bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.570607901 CET192.168.2.41.1.1.10x3280Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.645330906 CET192.168.2.41.1.1.10x42a7Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.711534023 CET192.168.2.41.1.1.10x1d11Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.177619934 CET192.168.2.41.1.1.10x9b50Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.178020000 CET192.168.2.41.1.1.10xb482Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.196456909 CET192.168.2.41.1.1.10x9309Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.207041025 CET192.168.2.41.1.1.10xefd2Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.264733076 CET192.168.2.41.1.1.10xc617Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.409216881 CET192.168.2.41.1.1.10x2d7fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.552505016 CET192.168.2.41.1.1.10x5319Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.409986973 CET192.168.2.41.1.1.10x291cStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.552475929 CET192.168.2.41.1.1.10x8536Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.564702034 CET192.168.2.41.1.1.10x65c1Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.725289106 CET192.168.2.41.1.1.10x1aceStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.741089106 CET192.168.2.41.1.1.10x5ebcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.365814924 CET192.168.2.41.1.1.10xed00Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.507513046 CET192.168.2.41.1.1.10x99e4Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.651329994 CET192.168.2.41.1.1.10xf4f3Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.801100016 CET192.168.2.41.1.1.10x5f4aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.802731037 CET192.168.2.41.1.1.10xd3aaStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.802992105 CET192.168.2.41.1.1.10x7900Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.818849087 CET192.168.2.41.1.1.10xb332Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.819262028 CET192.168.2.41.1.1.10xa39eStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.820883989 CET192.168.2.41.1.1.10x28efStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956897020 CET192.168.2.41.1.1.10xb52aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.966725111 CET192.168.2.41.1.1.10xd8b3Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.976260900 CET192.168.2.41.1.1.10x2341Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.270528078 CET192.168.2.41.1.1.10xece4Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.270894051 CET192.168.2.41.1.1.10xe5ccStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.279167891 CET192.168.2.41.1.1.10x25eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.414654970 CET192.168.2.41.1.1.10x309eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.416193962 CET192.168.2.41.1.1.10xbc6dStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.426675081 CET192.168.2.41.1.1.10xe3d2Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.552017927 CET192.168.2.41.1.1.10x532cStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.661314011 CET192.168.2.41.1.1.10xfc4Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.815850973 CET192.168.2.41.1.1.10x60d8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.263267994 CET192.168.2.41.1.1.10x8e38Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.111289024 CET192.168.2.41.1.1.10x39a0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.231750011 CET192.168.2.41.1.1.10xfe6fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.852307081 CET192.168.2.41.1.1.10x432dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.873152971 CET192.168.2.41.1.1.10xb5f0Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.874994040 CET192.168.2.41.1.1.10xdcdeStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:27.890687943 CET192.168.2.41.1.1.10xe106Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.044568062 CET192.168.2.41.1.1.10xf001Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.183028936 CET192.168.2.41.1.1.10x9142Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.232995033 CET192.168.2.41.1.1.10xa2bbStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.453006983 CET192.168.2.41.1.1.10xd677Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:49.449676991 CET192.168.2.41.1.1.10xf8fbStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.532974005 CET192.168.2.41.1.1.10x5e39Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:30.939362049 CET192.168.2.41.1.1.10x65aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.077677965 CET192.168.2.41.1.1.10x21b7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.312366962 CET192.168.2.41.1.1.10x1f29Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.329117060 CET192.168.2.41.1.1.10x8d04Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.467530966 CET192.168.2.41.1.1.10x2db3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.605400085 CET192.168.2.41.1.1.10xe2a5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.928700924 CET192.168.2.41.1.1.10x30c0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.387752056 CET1.1.1.1192.168.2.40x2103No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:12:59.720462084 CET1.1.1.1192.168.2.40x4e89No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.541340113 CET1.1.1.1192.168.2.40x535aNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.542068958 CET1.1.1.1192.168.2.40xe692No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.542068958 CET1.1.1.1192.168.2.40xe692No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.679860115 CET1.1.1.1192.168.2.40x3faeNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.683820963 CET1.1.1.1192.168.2.40x716cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.817655087 CET1.1.1.1192.168.2.40xf9dbNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.822026968 CET1.1.1.1192.168.2.40xd79cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.007941008 CET1.1.1.1192.168.2.40xf3ccNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.007941008 CET1.1.1.1192.168.2.40xf3ccNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.039362907 CET1.1.1.1192.168.2.40x8cd3No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.430646896 CET1.1.1.1192.168.2.40xeff0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.432360888 CET1.1.1.1192.168.2.40xe219No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.436466932 CET1.1.1.1192.168.2.40xb5bcNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.436466932 CET1.1.1.1192.168.2.40xb5bcNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.524343967 CET1.1.1.1192.168.2.40xb802No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.524343967 CET1.1.1.1192.168.2.40xb802No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.524343967 CET1.1.1.1192.168.2.40xb802No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.643343925 CET1.1.1.1192.168.2.40xff8bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.710800886 CET1.1.1.1192.168.2.40x3280No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:01.968133926 CET1.1.1.1192.168.2.40x1d11No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.314488888 CET1.1.1.1192.168.2.40x9b50No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.316685915 CET1.1.1.1192.168.2.40xb482No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.316685915 CET1.1.1.1192.168.2.40xb482No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.333523035 CET1.1.1.1192.168.2.40x9309No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.333523035 CET1.1.1.1192.168.2.40x9309No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.406229973 CET1.1.1.1192.168.2.40xc617No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.546057940 CET1.1.1.1192.168.2.40x2d7fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.645124912 CET1.1.1.1192.168.2.40xefd2No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.526716948 CET1.1.1.1192.168.2.40xbb4aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.546978951 CET1.1.1.1192.168.2.40x291cNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.546978951 CET1.1.1.1192.168.2.40x291cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.575196981 CET1.1.1.1192.168.2.40x1b99No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.575196981 CET1.1.1.1192.168.2.40x1b99No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.689398050 CET1.1.1.1192.168.2.40x8536No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.702117920 CET1.1.1.1192.168.2.40x65c1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.503097057 CET1.1.1.1192.168.2.40xed00No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.503097057 CET1.1.1.1192.168.2.40xed00No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.503097057 CET1.1.1.1192.168.2.40xed00No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.645627975 CET1.1.1.1192.168.2.40x99e4No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.646616936 CET1.1.1.1192.168.2.40xdf1eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939522982 CET1.1.1.1192.168.2.40xd3aaNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939764977 CET1.1.1.1192.168.2.40x7900No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:12.939764977 CET1.1.1.1192.168.2.40x7900No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956120968 CET1.1.1.1192.168.2.40xa39eNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956576109 CET1.1.1.1192.168.2.40xb332No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.956576109 CET1.1.1.1192.168.2.40xb332No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.957664013 CET1.1.1.1192.168.2.40x28efNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.094022036 CET1.1.1.1192.168.2.40xb52aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.094022036 CET1.1.1.1192.168.2.40xb52aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.094022036 CET1.1.1.1192.168.2.40xb52aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.094022036 CET1.1.1.1192.168.2.40xb52aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.115722895 CET1.1.1.1192.168.2.40x2341No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.278704882 CET1.1.1.1192.168.2.40xd8b3No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.407839060 CET1.1.1.1192.168.2.40xe5ccNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.408658028 CET1.1.1.1192.168.2.40xece4No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.408658028 CET1.1.1.1192.168.2.40xece4No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.408658028 CET1.1.1.1192.168.2.40xece4No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.408658028 CET1.1.1.1192.168.2.40xece4No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.408658028 CET1.1.1.1192.168.2.40xece4No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.512379885 CET1.1.1.1192.168.2.40x25eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.551378965 CET1.1.1.1192.168.2.40x309eNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.563421965 CET1.1.1.1192.168.2.40xe3d2No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.660819054 CET1.1.1.1192.168.2.40xbc6dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.660819054 CET1.1.1.1192.168.2.40xbc6dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.660819054 CET1.1.1.1192.168.2.40xbc6dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.660819054 CET1.1.1.1192.168.2.40xbc6dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.399938107 CET1.1.1.1192.168.2.40x8e38No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.399938107 CET1.1.1.1192.168.2.40x8e38No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.525471926 CET1.1.1.1192.168.2.40x39a0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.525471926 CET1.1.1.1192.168.2.40x39a0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.041675091 CET1.1.1.1192.168.2.40xb5f0No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.041675091 CET1.1.1.1192.168.2.40xb5f0No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.041675091 CET1.1.1.1192.168.2.40xb5f0No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.041675091 CET1.1.1.1192.168.2.40xb5f0No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.182220936 CET1.1.1.1192.168.2.40xf001No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.182220936 CET1.1.1.1192.168.2.40xf001No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.182220936 CET1.1.1.1192.168.2.40xf001No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.182220936 CET1.1.1.1192.168.2.40xf001No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.231885910 CET1.1.1.1192.168.2.40xe106No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.231885910 CET1.1.1.1192.168.2.40xe106No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.320774078 CET1.1.1.1192.168.2.40x9142No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.320774078 CET1.1.1.1192.168.2.40x9142No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.320774078 CET1.1.1.1192.168.2.40x9142No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.320774078 CET1.1.1.1192.168.2.40x9142No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:28.450253010 CET1.1.1.1192.168.2.40xa2bbNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:31.355113029 CET1.1.1.1192.168.2.40x36abNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:31.355113029 CET1.1.1.1192.168.2.40x36abNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:57.528747082 CET1.1.1.1192.168.2.40x2be6No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:31.076523066 CET1.1.1.1192.168.2.40x65aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.449279070 CET1.1.1.1192.168.2.40x1f29No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.449279070 CET1.1.1.1192.168.2.40x1f29No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.466243029 CET1.1.1.1192.168.2.40x8d04No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:52.604705095 CET1.1.1.1192.168.2.40x2db3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.146846056 CET1.1.1.1192.168.2.40x30c0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.146846056 CET1.1.1.1192.168.2.40x30c0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.44974034.107.221.82807032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:00.942780972 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.121659994 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30889
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.44974634.107.221.82807032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:02.462692022 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.551804066 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:16:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71786
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.44975134.107.221.82807032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:03.533907890 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.618839979 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30892
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.678791046 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.994927883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30892
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.508881092 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.823154926 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30895
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:13.958688021 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.272869110 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30902
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.461111069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.775453091 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30903
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.689440012 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.011780024 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30904
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.991127014 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.305486917 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30906
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.498018026 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.812488079 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30907
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.813596964 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.127893925 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30908
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.192426920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.506268978 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30917
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.546814919 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.860848904 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30917
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.662023067 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.976890087 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30918
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.226613045 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.541347980 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30925
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:47.560318947 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.678744078 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.993019104 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30938
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:58.776634932 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.091001034 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30946
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:09.093467951 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:19.217168093 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:29.347057104 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.312144041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.626705885 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 30980
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:42.638956070 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:52.761393070 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:02.892690897 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:13.020720959 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:23.150423050 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:33.279705048 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:53.928443909 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.242638111 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 31062
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.44975634.107.221.82807032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:04.742645979 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:05.829489946 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62538
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.508593082 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:07.823215008 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62540
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.040813923 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:08.355679989 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62541
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:14.807463884 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:15.126593113 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62547
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:16.687887907 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.011769056 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62549
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.109982967 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:17.425100088 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62550
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.308458090 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:18.623090982 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62551
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:19.815253973 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:20.130249023 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62552
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.132700920 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:21.447464943 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62554
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.508799076 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.823657036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62562
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:29.869198084 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.183825016 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62563
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:30.979820013 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:31.313277006 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62564
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.544233084 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:37.859407902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62570
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:47.861325026 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:50.996315956 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:51.312053919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62584
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.093646049 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:13:59.408416033 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62592
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:09.409946918 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:19.549257994 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:29.679070950 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.630122900 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:32.945092916 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62625
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:42.962313890 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:14:53.093481064 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:03.231328011 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:13.359565020 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:23.489146948 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:33.618417025 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.247282028 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 24, 2024 03:15:54.569327116 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 62707
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:51
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xc80000
                                                                                                                                                                                                                                                                                                                                                                                        File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:00EA2D526653B9BEBA2A5D4F3FADD366
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x470000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x470000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x470000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x470000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x470000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:54
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:55
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:55
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:55
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:56
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb0312a9-53de-42bb-ae53-8c2984bdd08e} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298e5d70110 socket
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:12:58
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1144 -parentBuildID 20230927232528 -prefsHandle 3780 -prefMapHandle 3776 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1528b245-4148-4886-b9bf-d78d82152398} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f3f54b10 rdd
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                        Start time:21:13:02
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4892 -prefMapHandle 4984 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a515664-b950-4184-bbba-65ea1532b62d} 7032 "\\.\pipe\gecko-crash-server-pipe.7032" 298f73df110 utility
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:4.4%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1512
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:52
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 95093 d12a55 95101 cf1ebc 95093->95101 95096 d12a87 95097 d12a70 95103 ce39c0 22 API calls 95097->95103 95099 d12a7c 95104 ce417d 22 API calls __fread_nolock 95099->95104 95102 cf1ec3 IsWindow 95101->95102 95102->95096 95102->95097 95103->95099 95104->95096 95105 c81cad SystemParametersInfoW 95106 cb8402 95111 cb81be 95106->95111 95109 cb842a 95112 cb81ef try_get_first_available_module 95111->95112 95122 cb8338 95112->95122 95126 ca8e0b 40 API calls 2 library calls 95112->95126 95114 cb83ee 95130 cb27ec 26 API calls _strftime 95114->95130 95116 cb8343 95116->95109 95123 cc0984 95116->95123 95118 cb838c 95118->95122 95127 ca8e0b 40 API calls 2 library calls 95118->95127 95120 cb83ab 95120->95122 95128 ca8e0b 40 API calls 2 library calls 95120->95128 95122->95116 95129 caf2d9 20 API calls __dosmaperr 95122->95129 95131 cc0081 95123->95131 95125 cc099f 95125->95109 95126->95118 95127->95120 95128->95122 95129->95114 95130->95116 95134 cc008d ___BuildCatchObject 95131->95134 95132 cc009b 95188 caf2d9 20 API calls __dosmaperr 95132->95188 95134->95132 95136 cc00d4 95134->95136 95135 cc00a0 95189 cb27ec 26 API calls _strftime 95135->95189 95142 cc065b 95136->95142 95140 cc00aa __wsopen_s 95140->95125 95143 cc0678 95142->95143 95144 cc068d 95143->95144 95145 cc06a6 95143->95145 95205 caf2c6 20 API calls __dosmaperr 95144->95205 95191 cb5221 95145->95191 95148 cc06ab 95149 cc06cb 95148->95149 95150 cc06b4 95148->95150 95204 cc039a CreateFileW 95149->95204 95207 caf2c6 20 API calls __dosmaperr 95150->95207 95154 cc06b9 95208 caf2d9 20 API calls __dosmaperr 95154->95208 95156 cc0781 GetFileType 95159 cc078c GetLastError 95156->95159 95160 cc07d3 95156->95160 95157 cc0756 GetLastError 95210 caf2a3 20 API calls __dosmaperr 95157->95210 95158 cc0704 95158->95156 95158->95157 95209 cc039a CreateFileW 95158->95209 95211 caf2a3 20 API calls __dosmaperr 95159->95211 95213 cb516a 21 API calls 2 library calls 95160->95213 95161 cc0692 95206 caf2d9 20 API calls __dosmaperr 95161->95206 95165 cc079a CloseHandle 95165->95161 95168 cc07c3 95165->95168 95167 cc0749 95167->95156 95167->95157 95212 caf2d9 20 API calls __dosmaperr 95168->95212 95169 cc07f4 95171 cc0840 95169->95171 95214 cc05ab 72 API calls 3 library calls 95169->95214 95176 cc086d 95171->95176 95215 cc014d 72 API calls 4 library calls 95171->95215 95172 cc07c8 95172->95161 95175 cc0866 95175->95176 95177 cc087e 95175->95177 95216 cb86ae 95176->95216 95179 cc00f8 95177->95179 95180 cc08fc CloseHandle 95177->95180 95190 cc0121 LeaveCriticalSection __wsopen_s 95179->95190 95231 cc039a CreateFileW 95180->95231 95182 cc0927 95183 cc0931 GetLastError 95182->95183 95184 cc095d 95182->95184 95232 caf2a3 20 API calls __dosmaperr 95183->95232 95184->95179 95186 cc093d 95233 cb5333 21 API calls 2 library calls 95186->95233 95188->95135 95189->95140 95190->95140 95192 cb522d ___BuildCatchObject 95191->95192 95234 cb2f5e EnterCriticalSection 95192->95234 95194 cb5259 95238 cb5000 21 API calls 3 library calls 95194->95238 95195 cb5234 95195->95194 95198 cb52c7 EnterCriticalSection 95195->95198 95201 cb527b 95195->95201 95198->95201 95202 cb52d4 LeaveCriticalSection 95198->95202 95199 cb525e 95199->95201 95239 cb5147 EnterCriticalSection 95199->95239 95200 cb52a4 __wsopen_s 95200->95148 95235 cb532a 95201->95235 95202->95195 95204->95158 95205->95161 95206->95179 95207->95154 95208->95161 95209->95167 95210->95161 95211->95165 95212->95172 95213->95169 95214->95171 95215->95175 95241 cb53c4 95216->95241 95218 cb86c4 95254 cb5333 21 API calls 2 library calls 95218->95254 95220 cb86be 95220->95218 95221 cb86f6 95220->95221 95222 cb53c4 __wsopen_s 26 API calls 95220->95222 95221->95218 95223 cb53c4 __wsopen_s 26 API calls 95221->95223 95225 cb86ed 95222->95225 95226 cb8702 CloseHandle 95223->95226 95224 cb871c 95227 cb873e 95224->95227 95255 caf2a3 20 API calls __dosmaperr 95224->95255 95228 cb53c4 __wsopen_s 26 API calls 95225->95228 95226->95218 95229 cb870e GetLastError 95226->95229 95227->95179 95228->95221 95229->95218 95231->95182 95232->95186 95233->95184 95234->95195 95240 cb2fa6 LeaveCriticalSection 95235->95240 95237 cb5331 95237->95200 95238->95199 95239->95201 95240->95237 95242 cb53d1 95241->95242 95243 cb53e6 95241->95243 95256 caf2c6 20 API calls __dosmaperr 95242->95256 95247 cb540b 95243->95247 95258 caf2c6 20 API calls __dosmaperr 95243->95258 95246 cb53d6 95257 caf2d9 20 API calls __dosmaperr 95246->95257 95247->95220 95248 cb5416 95259 caf2d9 20 API calls __dosmaperr 95248->95259 95251 cb53de 95251->95220 95252 cb541e 95260 cb27ec 26 API calls _strftime 95252->95260 95254->95224 95255->95227 95256->95246 95257->95251 95258->95248 95259->95252 95260->95251 95261 cc2ba5 95262 cc2baf 95261->95262 95263 c82b25 95261->95263 95307 c83a5a 95262->95307 95289 c82b83 7 API calls 95263->95289 95267 cc2bb8 95314 c89cb3 95267->95314 95270 cc2bc6 95272 cc2bce 95270->95272 95273 cc2bf5 95270->95273 95271 c82b2f 95279 c82b44 95271->95279 95293 c83837 95271->95293 95320 c833c6 95272->95320 95276 c833c6 22 API calls 95273->95276 95287 cc2bf1 GetForegroundWindow ShellExecuteW 95276->95287 95280 c82b5f 95279->95280 95303 c830f2 95279->95303 95286 c82b66 SetCurrentDirectoryW 95280->95286 95282 cc2be7 95285 c833c6 22 API calls 95282->95285 95284 cc2c26 95284->95280 95285->95287 95288 c82b7a 95286->95288 95287->95284 95330 c82cd4 7 API calls 95289->95330 95291 c82b2a 95292 c82c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95291->95292 95292->95271 95294 c83862 ___scrt_fastfail 95293->95294 95331 c84212 95294->95331 95298 cc3386 Shell_NotifyIconW 95299 c83906 Shell_NotifyIconW 95335 c83923 95299->95335 95301 c8391c 95301->95279 95302 c838e8 95302->95298 95302->95299 95304 c83154 95303->95304 95305 c83104 ___scrt_fastfail 95303->95305 95304->95280 95306 c83123 Shell_NotifyIconW 95305->95306 95306->95304 95424 cc1f50 95307->95424 95310 c89cb3 22 API calls 95311 c83a8d 95310->95311 95426 c83aa2 95311->95426 95313 c83a97 95313->95267 95315 c89cc2 _wcslen 95314->95315 95316 c9fe0b 22 API calls 95315->95316 95317 c89cea __fread_nolock 95316->95317 95318 c9fddb 22 API calls 95317->95318 95319 c89d00 95318->95319 95319->95270 95321 c833dd 95320->95321 95322 cc30bb 95320->95322 95446 c833ee 95321->95446 95324 c9fddb 22 API calls 95322->95324 95326 cc30c5 _wcslen 95324->95326 95325 c833e8 95329 c86350 22 API calls 95325->95329 95327 c9fe0b 22 API calls 95326->95327 95328 cc30fe __fread_nolock 95327->95328 95329->95282 95330->95291 95332 cc35a4 95331->95332 95333 c838b7 95331->95333 95332->95333 95334 cc35ad DestroyIcon 95332->95334 95333->95302 95357 cec874 42 API calls _strftime 95333->95357 95334->95333 95336 c8393f 95335->95336 95354 c83a13 95335->95354 95358 c86270 95336->95358 95339 c8395a 95363 c86b57 95339->95363 95340 cc3393 LoadStringW 95342 cc33ad 95340->95342 95351 c83994 ___scrt_fastfail 95342->95351 95376 c8a8c7 22 API calls __fread_nolock 95342->95376 95343 c8396f 95344 c8397c 95343->95344 95345 cc33c9 95343->95345 95344->95342 95347 c83986 95344->95347 95377 c86350 22 API calls 95345->95377 95375 c86350 22 API calls 95347->95375 95350 cc33d7 95350->95351 95352 c833c6 22 API calls 95350->95352 95353 c839f9 Shell_NotifyIconW 95351->95353 95355 cc33f9 95352->95355 95353->95354 95354->95301 95356 c833c6 22 API calls 95355->95356 95356->95351 95357->95302 95378 c9fe0b 95358->95378 95360 c86295 95388 c9fddb 95360->95388 95362 c8394d 95362->95339 95362->95340 95364 cc4ba1 95363->95364 95365 c86b67 _wcslen 95363->95365 95414 c893b2 95364->95414 95368 c86b7d 95365->95368 95369 c86ba2 95365->95369 95367 cc4baa 95367->95367 95413 c86f34 22 API calls 95368->95413 95371 c9fddb 22 API calls 95369->95371 95372 c86bae 95371->95372 95374 c9fe0b 22 API calls 95372->95374 95373 c86b85 __fread_nolock 95373->95343 95374->95373 95375->95351 95376->95351 95377->95350 95381 c9fddb 95378->95381 95380 c9fdfa 95380->95360 95381->95380 95384 c9fdfc 95381->95384 95398 caea0c 95381->95398 95405 ca4ead 7 API calls 2 library calls 95381->95405 95383 ca066d 95407 ca32a4 RaiseException 95383->95407 95384->95383 95406 ca32a4 RaiseException 95384->95406 95387 ca068a 95387->95360 95391 c9fde0 95388->95391 95389 caea0c ___std_exception_copy 21 API calls 95389->95391 95390 c9fdfa 95390->95362 95391->95389 95391->95390 95394 c9fdfc 95391->95394 95410 ca4ead 7 API calls 2 library calls 95391->95410 95393 ca066d 95412 ca32a4 RaiseException 95393->95412 95394->95393 95411 ca32a4 RaiseException 95394->95411 95397 ca068a 95397->95362 95400 cb3820 __dosmaperr 95398->95400 95399 cb385e 95409 caf2d9 20 API calls __dosmaperr 95399->95409 95400->95399 95402 cb3849 RtlAllocateHeap 95400->95402 95408 ca4ead 7 API calls 2 library calls 95400->95408 95402->95400 95403 cb385c 95402->95403 95403->95381 95405->95381 95406->95383 95407->95387 95408->95400 95409->95403 95410->95391 95411->95393 95412->95397 95413->95373 95415 c893c0 95414->95415 95416 c893c9 __fread_nolock 95414->95416 95415->95416 95418 c8aec9 95415->95418 95416->95367 95416->95416 95419 c8aedc 95418->95419 95423 c8aed9 __fread_nolock 95418->95423 95420 c9fddb 22 API calls 95419->95420 95421 c8aee7 95420->95421 95422 c9fe0b 22 API calls 95421->95422 95422->95423 95423->95416 95425 c83a67 GetModuleFileNameW 95424->95425 95425->95310 95427 cc1f50 __wsopen_s 95426->95427 95428 c83aaf GetFullPathNameW 95427->95428 95429 c83ae9 95428->95429 95430 c83ace 95428->95430 95440 c8a6c3 95429->95440 95431 c86b57 22 API calls 95430->95431 95433 c83ada 95431->95433 95436 c837a0 95433->95436 95437 c837ae 95436->95437 95438 c893b2 22 API calls 95437->95438 95439 c837c2 95438->95439 95439->95313 95441 c8a6dd 95440->95441 95442 c8a6d0 95440->95442 95443 c9fddb 22 API calls 95441->95443 95442->95433 95444 c8a6e7 95443->95444 95445 c9fe0b 22 API calls 95444->95445 95445->95442 95447 c833fe _wcslen 95446->95447 95448 cc311d 95447->95448 95449 c83411 95447->95449 95450 c9fddb 22 API calls 95448->95450 95456 c8a587 95449->95456 95452 cc3127 95450->95452 95454 c9fe0b 22 API calls 95452->95454 95453 c8341e __fread_nolock 95453->95325 95455 cc3157 __fread_nolock 95454->95455 95457 c8a59d 95456->95457 95460 c8a598 __fread_nolock 95456->95460 95458 ccf80f 95457->95458 95459 c9fe0b 22 API calls 95457->95459 95459->95460 95460->95453 95461 c82de3 95462 c82df0 __wsopen_s 95461->95462 95463 c82e09 95462->95463 95464 cc2c2b ___scrt_fastfail 95462->95464 95465 c83aa2 23 API calls 95463->95465 95467 cc2c47 GetOpenFileNameW 95464->95467 95466 c82e12 95465->95466 95477 c82da5 95466->95477 95469 cc2c96 95467->95469 95471 c86b57 22 API calls 95469->95471 95473 cc2cab 95471->95473 95473->95473 95474 c82e27 95495 c844a8 95474->95495 95478 cc1f50 __wsopen_s 95477->95478 95479 c82db2 GetLongPathNameW 95478->95479 95480 c86b57 22 API calls 95479->95480 95481 c82dda 95480->95481 95482 c83598 95481->95482 95524 c8a961 95482->95524 95485 c83aa2 23 API calls 95486 c835b5 95485->95486 95487 cc32eb 95486->95487 95488 c835c0 95486->95488 95493 cc330d 95487->95493 95541 c9ce60 41 API calls 95487->95541 95529 c8515f 95488->95529 95494 c835df 95494->95474 95542 c84ecb 95495->95542 95498 cc3833 95564 cf2cf9 95498->95564 95500 c84ecb 94 API calls 95502 c844e1 95500->95502 95501 cc3848 95503 cc384c 95501->95503 95504 cc3869 95501->95504 95502->95498 95505 c844e9 95502->95505 95591 c84f39 95503->95591 95507 c9fe0b 22 API calls 95504->95507 95508 cc3854 95505->95508 95509 c844f5 95505->95509 95523 cc38ae 95507->95523 95597 ceda5a 82 API calls 95508->95597 95590 c8940c 136 API calls 2 library calls 95509->95590 95512 c82e31 95513 cc3862 95513->95504 95514 cc3a5f 95515 c84f39 68 API calls 95514->95515 95603 ce989b 82 API calls __wsopen_s 95514->95603 95515->95514 95520 c89cb3 22 API calls 95520->95523 95523->95514 95523->95520 95598 ce967e 22 API calls __fread_nolock 95523->95598 95599 ce95ad 42 API calls _wcslen 95523->95599 95600 cf0b5a 22 API calls 95523->95600 95601 c8a4a1 22 API calls __fread_nolock 95523->95601 95602 c83ff7 22 API calls 95523->95602 95525 c9fe0b 22 API calls 95524->95525 95526 c8a976 95525->95526 95527 c9fddb 22 API calls 95526->95527 95528 c835aa 95527->95528 95528->95485 95530 c8516e 95529->95530 95534 c8518f __fread_nolock 95529->95534 95532 c9fe0b 22 API calls 95530->95532 95531 c9fddb 22 API calls 95533 c835cc 95531->95533 95532->95534 95535 c835f3 95533->95535 95534->95531 95536 c83605 95535->95536 95540 c83624 __fread_nolock 95535->95540 95538 c9fe0b 22 API calls 95536->95538 95537 c9fddb 22 API calls 95539 c8363b 95537->95539 95538->95540 95539->95494 95540->95537 95541->95487 95604 c84e90 LoadLibraryA 95542->95604 95547 cc3ccf 95549 c84f39 68 API calls 95547->95549 95548 c84ef6 LoadLibraryExW 95612 c84e59 LoadLibraryA 95548->95612 95551 cc3cd6 95549->95551 95553 c84e59 3 API calls 95551->95553 95555 cc3cde 95553->95555 95634 c850f5 95555->95634 95556 c84f20 95556->95555 95557 c84f2c 95556->95557 95559 c84f39 68 API calls 95557->95559 95561 c844cd 95559->95561 95561->95498 95561->95500 95563 cc3d05 95565 cf2d15 95564->95565 95566 c8511f 64 API calls 95565->95566 95567 cf2d29 95566->95567 95777 cf2e66 95567->95777 95570 c850f5 40 API calls 95571 cf2d56 95570->95571 95572 c850f5 40 API calls 95571->95572 95573 cf2d66 95572->95573 95574 c850f5 40 API calls 95573->95574 95575 cf2d81 95574->95575 95576 c850f5 40 API calls 95575->95576 95577 cf2d9c 95576->95577 95578 c8511f 64 API calls 95577->95578 95579 cf2db3 95578->95579 95580 caea0c ___std_exception_copy 21 API calls 95579->95580 95581 cf2dba 95580->95581 95582 caea0c ___std_exception_copy 21 API calls 95581->95582 95583 cf2dc4 95582->95583 95584 c850f5 40 API calls 95583->95584 95585 cf2dd8 95584->95585 95586 cf28fe 27 API calls 95585->95586 95587 cf2dee 95586->95587 95588 cf2d3f 95587->95588 95783 cf22ce 79 API calls 95587->95783 95588->95501 95590->95512 95592 c84f43 95591->95592 95594 c84f4a 95591->95594 95784 cae678 95592->95784 95595 c84f59 95594->95595 95596 c84f6a FreeLibrary 95594->95596 95595->95508 95596->95595 95597->95513 95598->95523 95599->95523 95600->95523 95601->95523 95602->95523 95603->95514 95605 c84ea8 GetProcAddress 95604->95605 95606 c84ec6 95604->95606 95607 c84eb8 95605->95607 95609 cae5eb 95606->95609 95607->95606 95608 c84ebf FreeLibrary 95607->95608 95608->95606 95642 cae52a 95609->95642 95611 c84eea 95611->95547 95611->95548 95613 c84e8d 95612->95613 95614 c84e6e GetProcAddress 95612->95614 95617 c84f80 95613->95617 95615 c84e7e 95614->95615 95615->95613 95616 c84e86 FreeLibrary 95615->95616 95616->95613 95618 c9fe0b 22 API calls 95617->95618 95619 c84f95 95618->95619 95703 c85722 95619->95703 95621 c84fa1 __fread_nolock 95622 cc3d1d 95621->95622 95623 c850a5 95621->95623 95633 c84fdc 95621->95633 95717 cf304d 74 API calls 95622->95717 95706 c842a2 CreateStreamOnHGlobal 95623->95706 95626 cc3d22 95628 c8511f 64 API calls 95626->95628 95627 c850f5 40 API calls 95627->95633 95629 cc3d45 95628->95629 95630 c850f5 40 API calls 95629->95630 95632 c8506e ISource 95630->95632 95632->95556 95633->95626 95633->95627 95633->95632 95712 c8511f 95633->95712 95635 cc3d70 95634->95635 95636 c85107 95634->95636 95739 cae8c4 95636->95739 95639 cf28fe 95760 cf274e 95639->95760 95641 cf2919 95641->95563 95644 cae536 ___BuildCatchObject 95642->95644 95643 cae544 95667 caf2d9 20 API calls __dosmaperr 95643->95667 95644->95643 95646 cae574 95644->95646 95648 cae579 95646->95648 95649 cae586 95646->95649 95647 cae549 95668 cb27ec 26 API calls _strftime 95647->95668 95669 caf2d9 20 API calls __dosmaperr 95648->95669 95659 cb8061 95649->95659 95653 cae58f 95654 cae595 95653->95654 95657 cae5a2 95653->95657 95670 caf2d9 20 API calls __dosmaperr 95654->95670 95655 cae554 __wsopen_s 95655->95611 95671 cae5d4 LeaveCriticalSection __fread_nolock 95657->95671 95660 cb806d ___BuildCatchObject 95659->95660 95672 cb2f5e EnterCriticalSection 95660->95672 95662 cb807b 95673 cb80fb 95662->95673 95666 cb80ac __wsopen_s 95666->95653 95667->95647 95668->95655 95669->95655 95670->95655 95671->95655 95672->95662 95682 cb811e 95673->95682 95674 cb8088 95687 cb80b7 95674->95687 95675 cb8177 95692 cb4c7d 20 API calls __dosmaperr 95675->95692 95677 cb8180 95693 cb29c8 95677->95693 95680 cb8189 95680->95674 95699 cb3405 11 API calls 2 library calls 95680->95699 95682->95674 95682->95675 95690 ca918d EnterCriticalSection 95682->95690 95691 ca91a1 LeaveCriticalSection 95682->95691 95683 cb81a8 95700 ca918d EnterCriticalSection 95683->95700 95686 cb81bb 95686->95674 95702 cb2fa6 LeaveCriticalSection 95687->95702 95689 cb80be 95689->95666 95690->95682 95691->95682 95692->95677 95694 cb29d3 RtlFreeHeap 95693->95694 95698 cb29fc __dosmaperr 95693->95698 95695 cb29e8 95694->95695 95694->95698 95701 caf2d9 20 API calls __dosmaperr 95695->95701 95697 cb29ee GetLastError 95697->95698 95698->95680 95699->95683 95700->95686 95701->95697 95702->95689 95704 c9fddb 22 API calls 95703->95704 95705 c85734 95704->95705 95705->95621 95707 c842d9 95706->95707 95708 c842bc FindResourceExW 95706->95708 95707->95633 95708->95707 95709 cc35ba LoadResource 95708->95709 95709->95707 95710 cc35cf SizeofResource 95709->95710 95710->95707 95711 cc35e3 LockResource 95710->95711 95711->95707 95713 c8512e 95712->95713 95714 cc3d90 95712->95714 95718 caece3 95713->95718 95717->95626 95721 caeaaa 95718->95721 95720 c8513c 95720->95633 95725 caeab6 ___BuildCatchObject 95721->95725 95722 caeac2 95734 caf2d9 20 API calls __dosmaperr 95722->95734 95724 caeae8 95736 ca918d EnterCriticalSection 95724->95736 95725->95722 95725->95724 95726 caeac7 95735 cb27ec 26 API calls _strftime 95726->95735 95729 caeaf4 95737 caec0a 62 API calls 2 library calls 95729->95737 95731 caeb08 95738 caeb27 LeaveCriticalSection __fread_nolock 95731->95738 95733 caead2 __wsopen_s 95733->95720 95734->95726 95735->95733 95736->95729 95737->95731 95738->95733 95742 cae8e1 95739->95742 95741 c85118 95741->95639 95743 cae8ed ___BuildCatchObject 95742->95743 95744 cae92d 95743->95744 95745 cae925 __wsopen_s 95743->95745 95750 cae900 ___scrt_fastfail 95743->95750 95757 ca918d EnterCriticalSection 95744->95757 95745->95741 95747 cae937 95758 cae6f8 38 API calls 4 library calls 95747->95758 95755 caf2d9 20 API calls __dosmaperr 95750->95755 95751 cae91a 95756 cb27ec 26 API calls _strftime 95751->95756 95753 cae94e 95759 cae96c LeaveCriticalSection __fread_nolock 95753->95759 95755->95751 95756->95745 95757->95747 95758->95753 95759->95745 95763 cae4e8 95760->95763 95762 cf275d 95762->95641 95766 cae469 95763->95766 95765 cae505 95765->95762 95767 cae478 95766->95767 95768 cae48c 95766->95768 95774 caf2d9 20 API calls __dosmaperr 95767->95774 95773 cae488 __alldvrm 95768->95773 95776 cb333f 11 API calls 2 library calls 95768->95776 95770 cae47d 95775 cb27ec 26 API calls _strftime 95770->95775 95773->95765 95774->95770 95775->95773 95776->95773 95781 cf2e7a 95777->95781 95778 cf2d3b 95778->95570 95778->95588 95779 c850f5 40 API calls 95779->95781 95780 cf28fe 27 API calls 95780->95781 95781->95778 95781->95779 95781->95780 95782 c8511f 64 API calls 95781->95782 95782->95781 95783->95588 95785 cae684 ___BuildCatchObject 95784->95785 95786 cae6aa 95785->95786 95787 cae695 95785->95787 95789 cae6a5 __wsopen_s 95786->95789 95799 ca918d EnterCriticalSection 95786->95799 95797 caf2d9 20 API calls __dosmaperr 95787->95797 95789->95594 95790 cae69a 95798 cb27ec 26 API calls _strftime 95790->95798 95793 cae6c6 95800 cae602 95793->95800 95795 cae6d1 95816 cae6ee LeaveCriticalSection __fread_nolock 95795->95816 95797->95790 95798->95789 95799->95793 95801 cae60f 95800->95801 95802 cae624 95800->95802 95817 caf2d9 20 API calls __dosmaperr 95801->95817 95808 cae61f 95802->95808 95819 cadc0b 95802->95819 95804 cae614 95818 cb27ec 26 API calls _strftime 95804->95818 95808->95795 95812 cae646 95836 cb862f 95812->95836 95815 cb29c8 _free 20 API calls 95815->95808 95816->95789 95817->95804 95818->95808 95820 cadc23 95819->95820 95821 cadc1f 95819->95821 95820->95821 95822 cad955 __fread_nolock 26 API calls 95820->95822 95825 cb4d7a 95821->95825 95823 cadc43 95822->95823 95851 cb59be 62 API calls 4 library calls 95823->95851 95826 cae640 95825->95826 95827 cb4d90 95825->95827 95829 cad955 95826->95829 95827->95826 95828 cb29c8 _free 20 API calls 95827->95828 95828->95826 95830 cad961 95829->95830 95831 cad976 95829->95831 95852 caf2d9 20 API calls __dosmaperr 95830->95852 95831->95812 95833 cad966 95853 cb27ec 26 API calls _strftime 95833->95853 95835 cad971 95835->95812 95837 cb863e 95836->95837 95840 cb8653 95836->95840 95854 caf2c6 20 API calls __dosmaperr 95837->95854 95839 cb868e 95859 caf2c6 20 API calls __dosmaperr 95839->95859 95840->95839 95844 cb867a 95840->95844 95841 cb8643 95855 caf2d9 20 API calls __dosmaperr 95841->95855 95856 cb8607 95844->95856 95845 cb8693 95860 caf2d9 20 API calls __dosmaperr 95845->95860 95848 cb869b 95861 cb27ec 26 API calls _strftime 95848->95861 95849 cae64c 95849->95808 95849->95815 95851->95821 95852->95833 95853->95835 95854->95841 95855->95849 95862 cb8585 95856->95862 95858 cb862b 95858->95849 95859->95845 95860->95848 95861->95849 95863 cb8591 ___BuildCatchObject 95862->95863 95873 cb5147 EnterCriticalSection 95863->95873 95865 cb859f 95866 cb85d1 95865->95866 95867 cb85c6 95865->95867 95874 caf2d9 20 API calls __dosmaperr 95866->95874 95868 cb86ae __wsopen_s 29 API calls 95867->95868 95870 cb85cc 95868->95870 95875 cb85fb LeaveCriticalSection __wsopen_s 95870->95875 95872 cb85ee __wsopen_s 95872->95858 95873->95865 95874->95870 95875->95872 95876 c81044 95881 c810f3 95876->95881 95878 c8104a 95917 ca00a3 29 API calls __onexit 95878->95917 95880 c81054 95918 c81398 95881->95918 95885 c8116a 95886 c8a961 22 API calls 95885->95886 95887 c81174 95886->95887 95888 c8a961 22 API calls 95887->95888 95889 c8117e 95888->95889 95890 c8a961 22 API calls 95889->95890 95891 c81188 95890->95891 95892 c8a961 22 API calls 95891->95892 95893 c811c6 95892->95893 95894 c8a961 22 API calls 95893->95894 95895 c81292 95894->95895 95928 c8171c 95895->95928 95899 c812c4 95900 c8a961 22 API calls 95899->95900 95901 c812ce 95900->95901 95949 c91940 95901->95949 95903 c812f9 95959 c81aab 95903->95959 95905 c81315 95906 c81325 GetStdHandle 95905->95906 95907 c8137a 95906->95907 95908 cc2485 95906->95908 95911 c81387 OleInitialize 95907->95911 95908->95907 95909 cc248e 95908->95909 95910 c9fddb 22 API calls 95909->95910 95912 cc2495 95910->95912 95911->95878 95966 cf011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95912->95966 95914 cc249e 95967 cf0944 CreateThread 95914->95967 95916 cc24aa CloseHandle 95916->95907 95917->95880 95968 c813f1 95918->95968 95921 c813f1 22 API calls 95922 c813d0 95921->95922 95923 c8a961 22 API calls 95922->95923 95924 c813dc 95923->95924 95925 c86b57 22 API calls 95924->95925 95926 c81129 95925->95926 95927 c81bc3 6 API calls 95926->95927 95927->95885 95929 c8a961 22 API calls 95928->95929 95930 c8172c 95929->95930 95931 c8a961 22 API calls 95930->95931 95932 c81734 95931->95932 95933 c8a961 22 API calls 95932->95933 95934 c8174f 95933->95934 95935 c9fddb 22 API calls 95934->95935 95936 c8129c 95935->95936 95937 c81b4a 95936->95937 95938 c81b58 95937->95938 95939 c8a961 22 API calls 95938->95939 95940 c81b63 95939->95940 95941 c8a961 22 API calls 95940->95941 95942 c81b6e 95941->95942 95943 c8a961 22 API calls 95942->95943 95944 c81b79 95943->95944 95945 c8a961 22 API calls 95944->95945 95946 c81b84 95945->95946 95947 c9fddb 22 API calls 95946->95947 95948 c81b96 RegisterWindowMessageW 95947->95948 95948->95899 95950 c91981 95949->95950 95951 c9195d 95949->95951 95975 ca0242 5 API calls __Init_thread_wait 95950->95975 95952 c9196e 95951->95952 95977 ca0242 5 API calls __Init_thread_wait 95951->95977 95952->95903 95954 c9198b 95954->95951 95976 ca01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95954->95976 95956 c98727 95956->95952 95978 ca01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95956->95978 95960 cc272d 95959->95960 95961 c81abb 95959->95961 95979 cf3209 23 API calls 95960->95979 95962 c9fddb 22 API calls 95961->95962 95964 c81ac3 95962->95964 95964->95905 95965 cc2738 95966->95914 95967->95916 95980 cf092a 28 API calls 95967->95980 95969 c8a961 22 API calls 95968->95969 95970 c813fc 95969->95970 95971 c8a961 22 API calls 95970->95971 95972 c81404 95971->95972 95973 c8a961 22 API calls 95972->95973 95974 c813c6 95973->95974 95974->95921 95975->95954 95976->95951 95977->95956 95978->95952 95979->95965 95981 cd2a00 95997 c8d7b0 ISource 95981->95997 95982 c8db11 PeekMessageW 95982->95997 95983 c8d807 GetInputState 95983->95982 95983->95997 95984 cd1cbe TranslateAcceleratorW 95984->95997 95986 c8db8f PeekMessageW 95986->95997 95987 c8da04 timeGetTime 95987->95997 95988 c8db73 TranslateMessage DispatchMessageW 95988->95986 95989 c8dbaf Sleep 95989->95997 95990 cd2b74 Sleep 96003 cd2a51 95990->96003 95993 cd1dda timeGetTime 96139 c9e300 23 API calls 95993->96139 95996 cd2c0b GetExitCodeProcess 96001 cd2c37 CloseHandle 95996->96001 96002 cd2c21 WaitForSingleObject 95996->96002 95997->95982 95997->95983 95997->95984 95997->95986 95997->95987 95997->95988 95997->95989 95997->95990 95997->95993 95998 c8d9d5 95997->95998 95997->96003 96013 c8dd50 95997->96013 96020 c91310 95997->96020 96074 c8bf40 95997->96074 96132 c9edf6 95997->96132 96137 c8dfd0 348 API calls 3 library calls 95997->96137 96138 c9e551 timeGetTime 95997->96138 96140 cf3a2a 23 API calls 95997->96140 96141 c8ec40 95997->96141 96165 cf359c 82 API calls __wsopen_s 95997->96165 95999 d129bf GetForegroundWindow 95999->96003 96001->96003 96002->95997 96002->96001 96003->95996 96003->95997 96003->95998 96003->95999 96004 cd2ca9 Sleep 96003->96004 96166 d05658 23 API calls 96003->96166 96167 cee97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96003->96167 96168 c9e551 timeGetTime 96003->96168 96169 ced4dc CreateToolhelp32Snapshot Process32FirstW 96003->96169 96004->95997 96014 c8dd6f 96013->96014 96015 c8dd83 96013->96015 96179 c8d260 96014->96179 96212 cf359c 82 API calls __wsopen_s 96015->96212 96017 c8dd7a 96017->95997 96019 cd2f75 96019->96019 96021 c917b0 96020->96021 96022 c91376 96020->96022 96251 ca0242 5 API calls __Init_thread_wait 96021->96251 96023 cd6331 96022->96023 96027 c91940 9 API calls 96022->96027 96265 d0709c 348 API calls 96023->96265 96025 c917ba 96028 c917fb 96025->96028 96031 c89cb3 22 API calls 96025->96031 96030 c913a0 96027->96030 96034 cd6346 96028->96034 96036 c9182c 96028->96036 96029 cd633d 96029->95997 96032 c91940 9 API calls 96030->96032 96040 c917d4 96031->96040 96033 c913b6 96032->96033 96033->96028 96035 c913ec 96033->96035 96266 cf359c 82 API calls __wsopen_s 96034->96266 96035->96034 96051 c91408 __fread_nolock 96035->96051 96253 c8aceb 96036->96253 96039 c91839 96263 c9d217 348 API calls 96039->96263 96252 ca01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96040->96252 96043 cd636e 96267 cf359c 82 API calls __wsopen_s 96043->96267 96044 c91872 96044->96023 96264 c9faeb 23 API calls 96044->96264 96046 c9153c 96049 c91940 9 API calls 96046->96049 96047 cd63d1 96269 d05745 54 API calls _wcslen 96047->96269 96052 c91549 96049->96052 96050 c9fddb 22 API calls 96050->96051 96051->96039 96051->96043 96051->96050 96053 c9fe0b 22 API calls 96051->96053 96058 c8ec40 348 API calls 96051->96058 96059 c9152f 96051->96059 96061 cd63b2 96051->96061 96067 c915c7 ISource 96051->96067 96055 c91940 9 API calls 96052->96055 96052->96067 96053->96051 96063 c91563 96055->96063 96057 c9171d 96057->95997 96058->96051 96059->96046 96059->96047 96060 c91940 9 API calls 96060->96067 96268 cf359c 82 API calls __wsopen_s 96061->96268 96063->96067 96270 c8a8c7 22 API calls __fread_nolock 96063->96270 96065 c9167b ISource 96065->96057 96250 c9ce17 22 API calls ISource 96065->96250 96067->96044 96067->96060 96067->96065 96222 d11591 96067->96222 96225 d0a2ea 96067->96225 96230 d0ab67 96067->96230 96233 cf5c5a 96067->96233 96238 d0abf7 96067->96238 96243 c9f645 96067->96243 96271 cf359c 82 API calls __wsopen_s 96067->96271 96445 c8adf0 96074->96445 96076 c8bf9d 96077 c8bfa9 96076->96077 96078 cd04b6 96076->96078 96080 cd04c6 96077->96080 96081 c8c01e 96077->96081 96463 cf359c 82 API calls __wsopen_s 96078->96463 96464 cf359c 82 API calls __wsopen_s 96080->96464 96450 c8ac91 96081->96450 96085 ce7120 22 API calls 96099 c8c039 ISource __fread_nolock 96085->96099 96086 c8c7da 96089 c9fe0b 22 API calls 96086->96089 96097 c8c808 __fread_nolock 96089->96097 96091 cd04f5 96094 cd055a 96091->96094 96465 c9d217 348 API calls 96091->96465 96118 c8c603 96094->96118 96466 cf359c 82 API calls __wsopen_s 96094->96466 96095 c9fe0b 22 API calls 96130 c8c350 ISource __fread_nolock 96095->96130 96096 c8af8a 22 API calls 96096->96099 96097->96095 96098 cd091a 96475 cf3209 23 API calls 96098->96475 96099->96085 96099->96086 96099->96091 96099->96094 96099->96096 96099->96097 96099->96098 96102 c8ec40 348 API calls 96099->96102 96103 cd08a5 96099->96103 96107 cd0591 96099->96107 96108 cd08f6 96099->96108 96112 c8bbe0 40 API calls 96099->96112 96114 c8aceb 23 API calls 96099->96114 96115 c8c237 96099->96115 96099->96118 96119 c9fe0b 22 API calls 96099->96119 96122 c9fddb 22 API calls 96099->96122 96126 cd09bf 96099->96126 96454 c8ad81 96099->96454 96468 ce7099 22 API calls __fread_nolock 96099->96468 96469 d05745 54 API calls _wcslen 96099->96469 96470 c9aa42 22 API calls ISource 96099->96470 96471 cef05c 40 API calls 96099->96471 96472 c8a993 41 API calls 96099->96472 96102->96099 96104 c8ec40 348 API calls 96103->96104 96105 cd08cf 96104->96105 96105->96118 96473 c8a81b 41 API calls 96105->96473 96467 cf359c 82 API calls __wsopen_s 96107->96467 96474 cf359c 82 API calls __wsopen_s 96108->96474 96112->96099 96114->96099 96116 c8c253 96115->96116 96476 c8a8c7 22 API calls __fread_nolock 96115->96476 96120 cd0976 96116->96120 96124 c8c297 ISource 96116->96124 96118->95997 96119->96099 96123 c8aceb 23 API calls 96120->96123 96122->96099 96123->96126 96125 c8aceb 23 API calls 96124->96125 96124->96126 96127 c8c335 96125->96127 96126->96118 96477 cf359c 82 API calls __wsopen_s 96126->96477 96127->96126 96128 c8c342 96127->96128 96461 c8a704 22 API calls ISource 96128->96461 96131 c8c3ac 96130->96131 96462 c9ce17 22 API calls ISource 96130->96462 96131->95997 96134 c9ee09 96132->96134 96136 c9ee12 96132->96136 96133 c9ee36 IsDialogMessageW 96133->96134 96133->96136 96134->95997 96135 cdefaf GetClassLongW 96135->96133 96135->96136 96136->96133 96136->96134 96136->96135 96137->95997 96138->95997 96139->95997 96140->95997 96162 c8ec76 ISource 96141->96162 96142 ca00a3 29 API calls pre_c_initialization 96142->96162 96143 c9fddb 22 API calls 96143->96162 96144 c8fef7 96158 c8ed9d ISource 96144->96158 96490 c8a8c7 22 API calls __fread_nolock 96144->96490 96147 cd4600 96147->96158 96489 c8a8c7 22 API calls __fread_nolock 96147->96489 96148 cd4b0b 96492 cf359c 82 API calls __wsopen_s 96148->96492 96149 c8a8c7 22 API calls 96149->96162 96155 ca0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96155->96162 96156 c8fbe3 96156->96158 96159 cd4bdc 96156->96159 96164 c8f3ae ISource 96156->96164 96157 c8a961 22 API calls 96157->96162 96158->95997 96493 cf359c 82 API calls __wsopen_s 96159->96493 96161 cd4beb 96494 cf359c 82 API calls __wsopen_s 96161->96494 96162->96142 96162->96143 96162->96144 96162->96147 96162->96148 96162->96149 96162->96155 96162->96156 96162->96157 96162->96158 96162->96161 96163 ca01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96162->96163 96162->96164 96487 c901e0 348 API calls 2 library calls 96162->96487 96488 c906a0 41 API calls ISource 96162->96488 96163->96162 96164->96158 96491 cf359c 82 API calls __wsopen_s 96164->96491 96165->95997 96166->96003 96167->96003 96168->96003 96495 cedef7 96169->96495 96171 ced5db CloseHandle 96171->96003 96172 ced529 Process32NextW 96172->96171 96177 ced522 96172->96177 96173 c8a961 22 API calls 96173->96177 96174 c89cb3 22 API calls 96174->96177 96177->96171 96177->96172 96177->96173 96177->96174 96501 c8525f 22 API calls 96177->96501 96502 c86350 22 API calls 96177->96502 96503 c9ce60 41 API calls 96177->96503 96180 c8ec40 348 API calls 96179->96180 96199 c8d29d 96180->96199 96181 cd1bc4 96221 cf359c 82 API calls __wsopen_s 96181->96221 96183 c8d30b ISource 96183->96017 96184 c8d6d5 96184->96183 96194 c9fe0b 22 API calls 96184->96194 96185 c8d3c3 96185->96184 96187 c8d3ce 96185->96187 96186 c8d5ff 96188 cd1bb5 96186->96188 96189 c8d614 96186->96189 96191 c9fddb 22 API calls 96187->96191 96220 d05705 23 API calls 96188->96220 96193 c9fddb 22 API calls 96189->96193 96190 c8d4b8 96195 c9fe0b 22 API calls 96190->96195 96200 c8d3d5 __fread_nolock 96191->96200 96198 c8d61b 96193->96198 96194->96200 96203 c8d429 ISource __fread_nolock 96195->96203 96196 c9fddb 22 API calls 96197 c8d3f6 96196->96197 96197->96203 96213 c8bec0 348 API calls 96197->96213 96198->96017 96199->96181 96199->96183 96199->96184 96199->96185 96199->96190 96201 c9fddb 22 API calls 96199->96201 96199->96203 96200->96196 96200->96197 96201->96199 96203->96186 96203->96198 96204 cd1ba4 96203->96204 96205 c8d46a 96203->96205 96208 cd1b7f 96203->96208 96210 cd1b5d 96203->96210 96214 c81f6f 96203->96214 96219 cf359c 82 API calls __wsopen_s 96204->96219 96205->96017 96218 cf359c 82 API calls __wsopen_s 96208->96218 96217 cf359c 82 API calls __wsopen_s 96210->96217 96212->96019 96213->96203 96215 c8ec40 348 API calls 96214->96215 96216 c81f98 96215->96216 96216->96203 96217->96198 96218->96198 96219->96198 96220->96181 96221->96183 96272 d12ad8 96222->96272 96224 d1159f 96224->96067 96226 c87510 53 API calls 96225->96226 96227 d0a306 96226->96227 96228 ced4dc 47 API calls 96227->96228 96229 d0a315 96228->96229 96229->96067 96310 d0aff9 96230->96310 96234 c87510 53 API calls 96233->96234 96235 cf5c6d 96234->96235 96438 cedbbe lstrlenW 96235->96438 96237 cf5c77 96237->96067 96239 d0aff9 217 API calls 96238->96239 96240 d0ac0c 96239->96240 96241 d0ac54 96240->96241 96242 c8aceb 23 API calls 96240->96242 96241->96067 96242->96241 96244 c8b567 39 API calls 96243->96244 96245 c9f659 96244->96245 96246 cdf2dc Sleep 96245->96246 96247 c9f661 timeGetTime 96245->96247 96248 c8b567 39 API calls 96247->96248 96249 c9f677 96248->96249 96249->96067 96250->96065 96251->96025 96252->96028 96254 c8acf9 96253->96254 96262 c8ad2a ISource 96253->96262 96255 c8ad55 96254->96255 96257 c8ad01 ISource 96254->96257 96255->96262 96443 c8a8c7 22 API calls __fread_nolock 96255->96443 96258 ccfa48 96257->96258 96259 c8ad21 96257->96259 96257->96262 96258->96262 96444 c9ce17 22 API calls ISource 96258->96444 96261 ccfa3a VariantClear 96259->96261 96259->96262 96261->96262 96262->96039 96263->96044 96264->96044 96265->96029 96266->96067 96267->96067 96268->96067 96269->96063 96270->96067 96271->96067 96273 c8aceb 23 API calls 96272->96273 96274 d12af3 96273->96274 96275 d12b1d 96274->96275 96276 d12aff 96274->96276 96278 c86b57 22 API calls 96275->96278 96282 c87510 96276->96282 96280 d12b1b 96278->96280 96280->96224 96283 c87525 96282->96283 96299 c87522 96282->96299 96284 c8752d 96283->96284 96287 c8755b 96283->96287 96306 ca51c6 26 API calls 96284->96306 96286 cc50f6 96309 ca5183 26 API calls 96286->96309 96287->96286 96290 c8756d 96287->96290 96295 cc500f 96287->96295 96288 c8753d 96294 c9fddb 22 API calls 96288->96294 96307 c9fb21 51 API calls 96290->96307 96292 cc510e 96292->96292 96296 c87547 96294->96296 96298 c9fe0b 22 API calls 96295->96298 96304 cc5088 96295->96304 96297 c89cb3 22 API calls 96296->96297 96297->96299 96301 cc5058 96298->96301 96299->96280 96305 c8a8c7 22 API calls __fread_nolock 96299->96305 96300 c9fddb 22 API calls 96302 cc507f 96300->96302 96301->96300 96303 c89cb3 22 API calls 96302->96303 96303->96304 96308 c9fb21 51 API calls 96304->96308 96305->96280 96306->96288 96307->96288 96308->96286 96309->96292 96311 d0b01d ___scrt_fastfail 96310->96311 96312 d0b094 96311->96312 96313 d0b058 96311->96313 96315 c8b567 39 API calls 96312->96315 96320 d0b08b 96312->96320 96408 c8b567 96313->96408 96319 d0b0a5 96315->96319 96316 d0b063 96316->96320 96323 c8b567 39 API calls 96316->96323 96317 d0b0ed 96318 c87510 53 API calls 96317->96318 96321 d0b10b 96318->96321 96322 c8b567 39 API calls 96319->96322 96320->96317 96324 c8b567 39 API calls 96320->96324 96401 c87620 96321->96401 96322->96320 96326 d0b078 96323->96326 96324->96317 96328 c8b567 39 API calls 96326->96328 96327 d0b115 96329 d0b1d8 96327->96329 96330 d0b11f 96327->96330 96328->96320 96332 d0b20a GetCurrentDirectoryW 96329->96332 96335 c87510 53 API calls 96329->96335 96331 c87510 53 API calls 96330->96331 96333 d0b130 96331->96333 96334 c9fe0b 22 API calls 96332->96334 96336 c87620 22 API calls 96333->96336 96337 d0b22f GetCurrentDirectoryW 96334->96337 96338 d0b1ef 96335->96338 96340 d0b13a 96336->96340 96341 d0b23c 96337->96341 96339 c87620 22 API calls 96338->96339 96342 d0b1f9 _wcslen 96339->96342 96343 c87510 53 API calls 96340->96343 96345 d0b275 96341->96345 96413 c89c6e 22 API calls 96341->96413 96342->96332 96342->96345 96344 d0b14b 96343->96344 96346 c87620 22 API calls 96344->96346 96350 d0b287 96345->96350 96351 d0b28b 96345->96351 96348 d0b155 96346->96348 96352 c87510 53 API calls 96348->96352 96349 d0b255 96414 c89c6e 22 API calls 96349->96414 96358 d0b2f8 96350->96358 96359 d0b39a CreateProcessW 96350->96359 96416 cf07c0 10 API calls 96351->96416 96355 d0b166 96352->96355 96360 c87620 22 API calls 96355->96360 96356 d0b265 96415 c89c6e 22 API calls 96356->96415 96357 d0b294 96417 cf06e6 10 API calls 96357->96417 96419 ce11c8 39 API calls 96358->96419 96400 d0b32f _wcslen 96359->96400 96362 d0b170 96360->96362 96365 d0b1a6 GetSystemDirectoryW 96362->96365 96370 c87510 53 API calls 96362->96370 96372 c9fe0b 22 API calls 96365->96372 96366 d0b2aa 96418 cf05a7 8 API calls 96366->96418 96367 d0b2fd 96368 d0b323 96367->96368 96369 d0b32a 96367->96369 96420 ce1201 128 API calls 2 library calls 96368->96420 96421 ce14ce 6 API calls 96369->96421 96374 d0b187 96370->96374 96377 d0b1cb GetSystemDirectoryW 96372->96377 96379 c87620 22 API calls 96374->96379 96376 d0b2d0 96376->96350 96377->96341 96378 d0b328 96378->96400 96380 d0b191 _wcslen 96379->96380 96380->96341 96380->96365 96381 d0b3d6 GetLastError 96390 d0b41a 96381->96390 96382 d0b42f CloseHandle 96383 d0b43f 96382->96383 96391 d0b49a 96382->96391 96385 d0b451 96383->96385 96386 d0b446 CloseHandle 96383->96386 96388 d0b463 96385->96388 96389 d0b458 CloseHandle 96385->96389 96386->96385 96387 d0b4a6 96387->96390 96392 d0b475 96388->96392 96393 d0b46a CloseHandle 96388->96393 96389->96388 96405 cf0175 96390->96405 96391->96387 96397 d0b4d2 CloseHandle 96391->96397 96422 cf09d9 34 API calls 96392->96422 96393->96392 96396 d0b486 96423 d0b536 25 API calls 96396->96423 96397->96390 96400->96381 96400->96382 96402 c8762a _wcslen 96401->96402 96403 c9fe0b 22 API calls 96402->96403 96404 c8763f 96403->96404 96404->96327 96424 cf030f 96405->96424 96409 c8b578 96408->96409 96410 c8b57f 96408->96410 96409->96410 96437 ca62d1 39 API calls 96409->96437 96410->96316 96412 c8b5c2 96412->96316 96413->96349 96414->96356 96415->96345 96416->96357 96417->96366 96418->96376 96419->96367 96420->96378 96421->96400 96422->96396 96423->96391 96425 cf0329 96424->96425 96426 cf0321 CloseHandle 96424->96426 96427 cf032e CloseHandle 96425->96427 96428 cf0336 96425->96428 96426->96425 96427->96428 96429 cf033b CloseHandle 96428->96429 96430 cf0343 96428->96430 96429->96430 96431 cf0348 CloseHandle 96430->96431 96432 cf0350 96430->96432 96431->96432 96433 cf035d 96432->96433 96434 cf0355 CloseHandle 96432->96434 96435 cf017d 96433->96435 96436 cf0362 CloseHandle 96433->96436 96434->96433 96435->96067 96436->96435 96437->96412 96439 cedbdc GetFileAttributesW 96438->96439 96440 cedc06 96438->96440 96439->96440 96441 cedbe8 FindFirstFileW 96439->96441 96440->96237 96441->96440 96442 cedbf9 FindClose 96441->96442 96442->96440 96443->96262 96444->96262 96446 c8ae01 96445->96446 96449 c8ae1c ISource 96445->96449 96447 c8aec9 22 API calls 96446->96447 96448 c8ae09 CharUpperBuffW 96447->96448 96448->96449 96449->96076 96451 c8acae 96450->96451 96452 c8acd1 96451->96452 96478 cf359c 82 API calls __wsopen_s 96451->96478 96452->96099 96455 ccfadb 96454->96455 96456 c8ad92 96454->96456 96457 c9fddb 22 API calls 96456->96457 96458 c8ad99 96457->96458 96479 c8adcd 96458->96479 96461->96130 96462->96130 96463->96080 96464->96118 96465->96094 96466->96118 96467->96118 96468->96099 96469->96099 96470->96099 96471->96099 96472->96099 96473->96108 96474->96118 96475->96115 96476->96116 96477->96118 96478->96452 96483 c8addd 96479->96483 96480 c8adb6 96480->96099 96481 c9fddb 22 API calls 96481->96483 96482 c8a961 22 API calls 96482->96483 96483->96480 96483->96481 96483->96482 96485 c8adcd 22 API calls 96483->96485 96486 c8a8c7 22 API calls __fread_nolock 96483->96486 96485->96483 96486->96483 96487->96162 96488->96162 96489->96158 96490->96158 96491->96158 96492->96158 96493->96161 96494->96158 96496 cedf02 96495->96496 96497 cedf19 96496->96497 96500 cedf1f 96496->96500 96504 ca63b2 GetStringTypeW _strftime 96496->96504 96505 ca62fb 39 API calls 96497->96505 96500->96177 96501->96177 96502->96177 96503->96177 96504->96496 96505->96500 96506 cc2402 96509 c81410 96506->96509 96510 cc24b8 DestroyWindow 96509->96510 96511 c8144f mciSendStringW 96509->96511 96524 cc24c4 96510->96524 96512 c8146b 96511->96512 96513 c816c6 96511->96513 96514 c81479 96512->96514 96512->96524 96513->96512 96515 c816d5 UnregisterHotKey 96513->96515 96542 c8182e 96514->96542 96515->96513 96517 cc24d8 96517->96524 96548 c86246 CloseHandle 96517->96548 96518 cc24e2 FindClose 96518->96524 96520 cc2509 96523 cc251c FreeLibrary 96520->96523 96525 cc252d 96520->96525 96522 c8148e 96522->96525 96529 c8149c 96522->96529 96523->96520 96524->96517 96524->96518 96524->96520 96526 cc2541 VirtualFree 96525->96526 96531 c81509 96525->96531 96526->96525 96527 c814f8 CoUninitialize 96527->96531 96528 cc2589 96535 cc2598 ISource 96528->96535 96549 cf32eb 6 API calls ISource 96528->96549 96529->96527 96531->96528 96532 c81514 96531->96532 96546 c81944 VirtualFreeEx CloseHandle 96532->96546 96534 c8153a 96537 c81561 96534->96537 96538 cc2627 96535->96538 96550 ce64d4 22 API calls ISource 96535->96550 96537->96535 96539 c8161f 96537->96539 96538->96538 96539->96538 96547 c81876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96539->96547 96541 c816c1 96543 c8183b 96542->96543 96544 c81480 96543->96544 96551 ce702a 22 API calls 96543->96551 96544->96520 96544->96522 96546->96534 96547->96541 96548->96517 96549->96528 96550->96535 96551->96543 96552 c81098 96557 c842de 96552->96557 96556 c810a7 96558 c8a961 22 API calls 96557->96558 96559 c842f5 GetVersionExW 96558->96559 96560 c86b57 22 API calls 96559->96560 96561 c84342 96560->96561 96562 c893b2 22 API calls 96561->96562 96564 c84378 96561->96564 96563 c8436c 96562->96563 96566 c837a0 22 API calls 96563->96566 96565 c8441b GetCurrentProcess IsWow64Process 96564->96565 96570 cc37df 96564->96570 96567 c84437 96565->96567 96566->96564 96568 c8444f LoadLibraryA 96567->96568 96569 cc3824 GetSystemInfo 96567->96569 96571 c8449c GetSystemInfo 96568->96571 96572 c84460 GetProcAddress 96568->96572 96573 c84476 96571->96573 96572->96571 96574 c84470 GetNativeSystemInfo 96572->96574 96575 c8447a FreeLibrary 96573->96575 96576 c8109d 96573->96576 96574->96573 96575->96576 96577 ca00a3 29 API calls __onexit 96576->96577 96577->96556 96578 ca03fb 96579 ca0407 ___BuildCatchObject 96578->96579 96607 c9feb1 96579->96607 96581 ca040e 96582 ca0561 96581->96582 96585 ca0438 96581->96585 96637 ca083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96582->96637 96584 ca0568 96630 ca4e52 96584->96630 96594 ca0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96585->96594 96618 cb247d 96585->96618 96592 ca0457 96598 ca04d8 96594->96598 96633 ca4e1a 38 API calls 3 library calls 96594->96633 96596 ca04de 96599 ca04f3 96596->96599 96626 ca0959 96598->96626 96634 ca0992 GetModuleHandleW 96599->96634 96601 ca04fa 96601->96584 96602 ca04fe 96601->96602 96603 ca0507 96602->96603 96635 ca4df5 28 API calls _abort 96602->96635 96636 ca0040 13 API calls 2 library calls 96603->96636 96606 ca050f 96606->96592 96608 c9feba 96607->96608 96639 ca0698 IsProcessorFeaturePresent 96608->96639 96610 c9fec6 96640 ca2c94 10 API calls 3 library calls 96610->96640 96612 c9fecf 96612->96581 96613 c9fecb 96613->96612 96641 cb2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96613->96641 96615 c9fed8 96616 c9fee6 96615->96616 96642 ca2cbd 8 API calls 3 library calls 96615->96642 96616->96581 96620 cb2494 96618->96620 96643 ca0a8c 96620->96643 96621 ca0451 96621->96592 96622 cb2421 96621->96622 96623 cb2450 96622->96623 96624 ca0a8c _ValidateLocalCookies 5 API calls 96623->96624 96625 cb2479 96624->96625 96625->96594 96651 ca2340 96626->96651 96629 ca097f 96629->96596 96653 ca4bcf 96630->96653 96633->96598 96634->96601 96635->96603 96636->96606 96637->96584 96639->96610 96640->96613 96641->96615 96642->96612 96644 ca0a97 IsProcessorFeaturePresent 96643->96644 96645 ca0a95 96643->96645 96647 ca0c5d 96644->96647 96645->96621 96650 ca0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96647->96650 96649 ca0d40 96649->96621 96650->96649 96652 ca096c GetStartupInfoW 96651->96652 96652->96629 96654 ca4bdb _unexpected 96653->96654 96655 ca4be2 96654->96655 96656 ca4bf4 96654->96656 96692 ca4d29 GetModuleHandleW 96655->96692 96677 cb2f5e EnterCriticalSection 96656->96677 96659 ca4be7 96659->96656 96693 ca4d6d GetModuleHandleExW 96659->96693 96660 ca4c99 96681 ca4cd9 96660->96681 96663 ca4c70 96666 ca4c88 96663->96666 96672 cb2421 _abort 5 API calls 96663->96672 96673 cb2421 _abort 5 API calls 96666->96673 96667 ca4ce2 96701 cc1d29 5 API calls _ValidateLocalCookies 96667->96701 96668 ca4cb6 96684 ca4ce8 96668->96684 96672->96666 96673->96660 96674 ca4bfb 96674->96660 96674->96663 96678 cb21a8 96674->96678 96677->96674 96702 cb1ee1 96678->96702 96721 cb2fa6 LeaveCriticalSection 96681->96721 96683 ca4cb2 96683->96667 96683->96668 96722 cb360c 96684->96722 96687 ca4d16 96689 ca4d6d _abort 8 API calls 96687->96689 96688 ca4cf6 GetPEB 96688->96687 96690 ca4d06 GetCurrentProcess TerminateProcess 96688->96690 96691 ca4d1e ExitProcess 96689->96691 96690->96687 96692->96659 96694 ca4dba 96693->96694 96695 ca4d97 GetProcAddress 96693->96695 96697 ca4dc9 96694->96697 96698 ca4dc0 FreeLibrary 96694->96698 96696 ca4dac 96695->96696 96696->96694 96699 ca0a8c _ValidateLocalCookies 5 API calls 96697->96699 96698->96697 96700 ca4bf3 96699->96700 96700->96656 96705 cb1e90 96702->96705 96704 cb1f05 96704->96663 96706 cb1e9c ___BuildCatchObject 96705->96706 96713 cb2f5e EnterCriticalSection 96706->96713 96708 cb1eaa 96714 cb1f31 96708->96714 96712 cb1ec8 __wsopen_s 96712->96704 96713->96708 96717 cb1f59 96714->96717 96719 cb1f51 96714->96719 96715 ca0a8c _ValidateLocalCookies 5 API calls 96716 cb1eb7 96715->96716 96720 cb1ed5 LeaveCriticalSection _abort 96716->96720 96718 cb29c8 _free 20 API calls 96717->96718 96717->96719 96718->96719 96719->96715 96720->96712 96721->96683 96723 cb3631 96722->96723 96724 cb3627 96722->96724 96729 cb2fd7 5 API calls 2 library calls 96723->96729 96726 ca0a8c _ValidateLocalCookies 5 API calls 96724->96726 96727 ca4cf2 96726->96727 96727->96687 96727->96688 96728 cb3648 96728->96724 96729->96728 96730 c8105b 96735 c8344d 96730->96735 96732 c8106a 96766 ca00a3 29 API calls __onexit 96732->96766 96734 c81074 96736 c8345d __wsopen_s 96735->96736 96737 c8a961 22 API calls 96736->96737 96738 c83513 96737->96738 96739 c83a5a 24 API calls 96738->96739 96740 c8351c 96739->96740 96767 c83357 96740->96767 96743 c833c6 22 API calls 96744 c83535 96743->96744 96745 c8515f 22 API calls 96744->96745 96746 c83544 96745->96746 96747 c8a961 22 API calls 96746->96747 96748 c8354d 96747->96748 96749 c8a6c3 22 API calls 96748->96749 96750 c83556 RegOpenKeyExW 96749->96750 96751 cc3176 RegQueryValueExW 96750->96751 96755 c83578 96750->96755 96752 cc320c RegCloseKey 96751->96752 96753 cc3193 96751->96753 96752->96755 96758 cc321e _wcslen 96752->96758 96754 c9fe0b 22 API calls 96753->96754 96756 cc31ac 96754->96756 96755->96732 96757 c85722 22 API calls 96756->96757 96759 cc31b7 RegQueryValueExW 96757->96759 96758->96755 96762 c84c6d 22 API calls 96758->96762 96764 c89cb3 22 API calls 96758->96764 96765 c8515f 22 API calls 96758->96765 96760 cc31d4 96759->96760 96761 cc31ee ISource 96759->96761 96763 c86b57 22 API calls 96760->96763 96761->96752 96762->96758 96763->96761 96764->96758 96765->96758 96766->96734 96768 cc1f50 __wsopen_s 96767->96768 96769 c83364 GetFullPathNameW 96768->96769 96770 c83386 96769->96770 96771 c86b57 22 API calls 96770->96771 96772 c833a4 96771->96772 96772->96743 96773 c8defc 96776 c81d6f 96773->96776 96775 c8df07 96777 c81d8c 96776->96777 96778 c81f6f 348 API calls 96777->96778 96779 c81da6 96778->96779 96780 cc2759 96779->96780 96782 c81e36 96779->96782 96783 c81dc2 96779->96783 96786 cf359c 82 API calls __wsopen_s 96780->96786 96782->96775 96783->96782 96785 c8289a 23 API calls 96783->96785 96785->96782 96786->96782 96787 c8f7bf 96788 c8f7d3 96787->96788 96789 c8fcb6 96787->96789 96791 c8fcc2 96788->96791 96792 c9fddb 22 API calls 96788->96792 96790 c8aceb 23 API calls 96789->96790 96790->96791 96793 c8aceb 23 API calls 96791->96793 96794 c8f7e5 96792->96794 96796 c8fd3d 96793->96796 96794->96791 96795 c8f83e 96794->96795 96794->96796 96798 c91310 348 API calls 96795->96798 96814 c8ed9d ISource 96795->96814 96824 cf1155 22 API calls 96796->96824 96820 c8ec76 ISource 96798->96820 96799 c8fef7 96799->96814 96826 c8a8c7 22 API calls __fread_nolock 96799->96826 96802 c9fddb 22 API calls 96802->96820 96803 cd4600 96803->96814 96825 c8a8c7 22 API calls __fread_nolock 96803->96825 96804 cd4b0b 96828 cf359c 82 API calls __wsopen_s 96804->96828 96805 c8a8c7 22 API calls 96805->96820 96811 ca0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96811->96820 96812 c8fbe3 96812->96814 96815 cd4bdc 96812->96815 96821 c8f3ae ISource 96812->96821 96813 c8a961 22 API calls 96813->96820 96829 cf359c 82 API calls __wsopen_s 96815->96829 96817 cd4beb 96830 cf359c 82 API calls __wsopen_s 96817->96830 96818 ca01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96818->96820 96819 ca00a3 29 API calls pre_c_initialization 96819->96820 96820->96799 96820->96802 96820->96803 96820->96804 96820->96805 96820->96811 96820->96812 96820->96813 96820->96814 96820->96817 96820->96818 96820->96819 96820->96821 96822 c901e0 348 API calls 2 library calls 96820->96822 96823 c906a0 41 API calls ISource 96820->96823 96821->96814 96827 cf359c 82 API calls __wsopen_s 96821->96827 96822->96820 96823->96820 96824->96814 96825->96814 96826->96814 96827->96814 96828->96814 96829->96817 96830->96814 96831 cd3f75 96842 c9ceb1 96831->96842 96833 cd3f8b 96834 cd4006 96833->96834 96851 c9e300 23 API calls 96833->96851 96836 c8bf40 348 API calls 96834->96836 96839 cd4052 96836->96839 96837 cd3fe6 96837->96839 96852 cf1abf 22 API calls 96837->96852 96840 cd4a88 96839->96840 96853 cf359c 82 API calls __wsopen_s 96839->96853 96843 c9cebf 96842->96843 96844 c9ced2 96842->96844 96845 c8aceb 23 API calls 96843->96845 96846 c9cf05 96844->96846 96847 c9ced7 96844->96847 96850 c9cec9 96845->96850 96848 c8aceb 23 API calls 96846->96848 96849 c9fddb 22 API calls 96847->96849 96848->96850 96849->96850 96850->96833 96851->96837 96852->96834 96853->96840 96854 c81033 96859 c84c91 96854->96859 96858 c81042 96860 c8a961 22 API calls 96859->96860 96861 c84cff 96860->96861 96868 c83af0 96861->96868 96863 cc3cb6 96865 c84d9c 96865->96863 96866 c81038 96865->96866 96871 c851f7 22 API calls __fread_nolock 96865->96871 96867 ca00a3 29 API calls __onexit 96866->96867 96867->96858 96872 c83b1c 96868->96872 96871->96865 96873 c83b29 96872->96873 96874 c83b0f 96872->96874 96873->96874 96875 c83b30 RegOpenKeyExW 96873->96875 96874->96865 96875->96874 96876 c83b4a RegQueryValueExW 96875->96876 96877 c83b6b 96876->96877 96878 c83b80 RegCloseKey 96876->96878 96877->96878 96878->96874 96879 c83156 96882 c83170 96879->96882 96883 c83187 96882->96883 96884 c831eb 96883->96884 96885 c8318c 96883->96885 96921 c831e9 96883->96921 96889 cc2dfb 96884->96889 96890 c831f1 96884->96890 96886 c83199 96885->96886 96887 c83265 PostQuitMessage 96885->96887 96892 cc2e7c 96886->96892 96893 c831a4 96886->96893 96912 c8316a 96887->96912 96888 c831d0 DefWindowProcW 96888->96912 96937 c818e2 10 API calls 96889->96937 96894 c831f8 96890->96894 96895 c8321d SetTimer RegisterWindowMessageW 96890->96895 96940 cebf30 34 API calls ___scrt_fastfail 96892->96940 96897 cc2e68 96893->96897 96898 c831ae 96893->96898 96901 cc2d9c 96894->96901 96902 c83201 KillTimer 96894->96902 96899 c83246 CreatePopupMenu 96895->96899 96895->96912 96896 cc2e1c 96938 c9e499 42 API calls 96896->96938 96927 cec161 96897->96927 96905 cc2e4d 96898->96905 96906 c831b9 96898->96906 96899->96912 96908 cc2dd7 MoveWindow 96901->96908 96909 cc2da1 96901->96909 96910 c830f2 Shell_NotifyIconW 96902->96910 96905->96888 96939 ce0ad7 22 API calls 96905->96939 96913 c831c4 96906->96913 96914 c83253 96906->96914 96907 cc2e8e 96907->96888 96907->96912 96908->96912 96915 cc2dc6 SetFocus 96909->96915 96916 cc2da7 96909->96916 96911 c83214 96910->96911 96934 c83c50 DeleteObject DestroyWindow 96911->96934 96913->96888 96924 c830f2 Shell_NotifyIconW 96913->96924 96935 c8326f 44 API calls ___scrt_fastfail 96914->96935 96915->96912 96916->96913 96919 cc2db0 96916->96919 96936 c818e2 10 API calls 96919->96936 96921->96888 96922 c83263 96922->96912 96925 cc2e41 96924->96925 96926 c83837 49 API calls 96925->96926 96926->96921 96928 cec179 ___scrt_fastfail 96927->96928 96929 cec276 96927->96929 96930 c83923 24 API calls 96928->96930 96929->96912 96932 cec1a0 96930->96932 96931 cec25f KillTimer SetTimer 96931->96929 96932->96931 96933 cec251 Shell_NotifyIconW 96932->96933 96933->96931 96934->96912 96935->96922 96936->96912 96937->96896 96938->96913 96939->96921 96940->96907 96941 c82e37 96942 c8a961 22 API calls 96941->96942 96943 c82e4d 96942->96943 97020 c84ae3 96943->97020 96945 c82e6b 96946 c83a5a 24 API calls 96945->96946 96947 c82e7f 96946->96947 96948 c89cb3 22 API calls 96947->96948 96949 c82e8c 96948->96949 96950 c84ecb 94 API calls 96949->96950 96951 c82ea5 96950->96951 96952 c82ead 96951->96952 96953 cc2cb0 96951->96953 97034 c8a8c7 22 API calls __fread_nolock 96952->97034 96954 cf2cf9 80 API calls 96953->96954 96955 cc2cc3 96954->96955 96957 cc2ccf 96955->96957 96959 c84f39 68 API calls 96955->96959 96961 c84f39 68 API calls 96957->96961 96958 c82ec3 97035 c86f88 22 API calls 96958->97035 96959->96957 96965 cc2ce5 96961->96965 96962 c82ecf 96963 c89cb3 22 API calls 96962->96963 96964 c82edc 96963->96964 97036 c8a81b 41 API calls 96964->97036 97052 c83084 22 API calls 96965->97052 96968 c82eec 96970 c89cb3 22 API calls 96968->96970 96969 cc2d02 97053 c83084 22 API calls 96969->97053 96971 c82f12 96970->96971 97037 c8a81b 41 API calls 96971->97037 96974 cc2d1e 96975 c83a5a 24 API calls 96974->96975 96976 cc2d44 96975->96976 97054 c83084 22 API calls 96976->97054 96977 c82f21 96980 c8a961 22 API calls 96977->96980 96979 cc2d50 97055 c8a8c7 22 API calls __fread_nolock 96979->97055 96982 c82f3f 96980->96982 97038 c83084 22 API calls 96982->97038 96983 cc2d5e 97056 c83084 22 API calls 96983->97056 96986 c82f4b 97039 ca4a28 40 API calls 2 library calls 96986->97039 96987 cc2d6d 97057 c8a8c7 22 API calls __fread_nolock 96987->97057 96989 c82f59 96989->96965 96990 c82f63 96989->96990 97040 ca4a28 40 API calls 2 library calls 96990->97040 96993 c82f6e 96993->96969 96995 c82f78 96993->96995 96994 cc2d83 97058 c83084 22 API calls 96994->97058 97041 ca4a28 40 API calls 2 library calls 96995->97041 96998 cc2d90 96999 c82f83 96999->96974 97000 c82f8d 96999->97000 97042 ca4a28 40 API calls 2 library calls 97000->97042 97002 c82f98 97003 c82fdc 97002->97003 97043 c83084 22 API calls 97002->97043 97003->96987 97004 c82fe8 97003->97004 97004->96998 97046 c863eb 22 API calls 97004->97046 97007 c82fbf 97044 c8a8c7 22 API calls __fread_nolock 97007->97044 97008 c82ff8 97047 c86a50 22 API calls 97008->97047 97011 c82fcd 97045 c83084 22 API calls 97011->97045 97012 c83006 97048 c870b0 23 API calls 97012->97048 97017 c83021 97018 c83065 97017->97018 97049 c86f88 22 API calls 97017->97049 97050 c870b0 23 API calls 97017->97050 97051 c83084 22 API calls 97017->97051 97021 c84af0 __wsopen_s 97020->97021 97022 c86b57 22 API calls 97021->97022 97023 c84b22 97021->97023 97022->97023 97033 c84b58 97023->97033 97059 c84c6d 97023->97059 97025 c84c6d 22 API calls 97025->97033 97026 c89cb3 22 API calls 97028 c84c52 97026->97028 97027 c89cb3 22 API calls 97027->97033 97029 c8515f 22 API calls 97028->97029 97031 c84c5e 97029->97031 97030 c8515f 22 API calls 97030->97033 97031->96945 97032 c84c29 97032->97026 97032->97031 97033->97025 97033->97027 97033->97030 97033->97032 97034->96958 97035->96962 97036->96968 97037->96977 97038->96986 97039->96989 97040->96993 97041->96999 97042->97002 97043->97007 97044->97011 97045->97003 97046->97008 97047->97012 97048->97017 97049->97017 97050->97017 97051->97017 97052->96969 97053->96974 97054->96979 97055->96983 97056->96987 97057->96994 97058->96998 97060 c8aec9 22 API calls 97059->97060 97061 c84c78 97060->97061 97061->97023

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 389 c842de-c8434d call c8a961 GetVersionExW call c86b57 394 cc3617-cc362a 389->394 395 c84353 389->395 396 cc362b-cc362f 394->396 397 c84355-c84357 395->397 398 cc3631 396->398 399 cc3632-cc363e 396->399 400 c8435d-c843bc call c893b2 call c837a0 397->400 401 cc3656 397->401 398->399 399->396 402 cc3640-cc3642 399->402 416 cc37df-cc37e6 400->416 417 c843c2-c843c4 400->417 405 cc365d-cc3660 401->405 402->397 404 cc3648-cc364f 402->404 404->394 407 cc3651 404->407 408 c8441b-c84435 GetCurrentProcess IsWow64Process 405->408 409 cc3666-cc36a8 405->409 407->401 411 c84494-c8449a 408->411 412 c84437 408->412 409->408 413 cc36ae-cc36b1 409->413 415 c8443d-c84449 411->415 412->415 418 cc36db-cc36e5 413->418 419 cc36b3-cc36bd 413->419 425 c8444f-c8445e LoadLibraryA 415->425 426 cc3824-cc3828 GetSystemInfo 415->426 421 cc37e8 416->421 422 cc3806-cc3809 416->422 417->405 420 c843ca-c843dd 417->420 423 cc36f8-cc3702 418->423 424 cc36e7-cc36f3 418->424 427 cc36bf-cc36c5 419->427 428 cc36ca-cc36d6 419->428 429 cc3726-cc372f 420->429 430 c843e3-c843e5 420->430 431 cc37ee 421->431 434 cc380b-cc381a 422->434 435 cc37f4-cc37fc 422->435 432 cc3704-cc3710 423->432 433 cc3715-cc3721 423->433 424->408 436 c8449c-c844a6 GetSystemInfo 425->436 437 c84460-c8446e GetProcAddress 425->437 427->408 428->408 441 cc373c-cc3748 429->441 442 cc3731-cc3737 429->442 439 cc374d-cc3762 430->439 440 c843eb-c843ee 430->440 431->435 432->408 433->408 434->431 443 cc381c-cc3822 434->443 435->422 438 c84476-c84478 436->438 437->436 444 c84470-c84474 GetNativeSystemInfo 437->444 449 c8447a-c8447b FreeLibrary 438->449 450 c84481-c84493 438->450 447 cc376f-cc377b 439->447 448 cc3764-cc376a 439->448 445 c843f4-c8440f 440->445 446 cc3791-cc3794 440->446 441->408 442->408 443->435 444->438 451 cc3780-cc378c 445->451 452 c84415 445->452 446->408 453 cc379a-cc37c1 446->453 447->408 448->408 449->450 451->408 452->408 454 cc37ce-cc37da 453->454 455 cc37c3-cc37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00C8430D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00D1CB64,00000000,?,?), ref: 00C84422
                                                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00C84429
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00C84454
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00C84466
                                                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00C84474
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 00C8447B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 00C844A0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 79841437307d8921a98f3b2bc78dc662aecacbea5e472135871402baca3206ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b42e71e5c1ac9f6605ca4573fcc146bba95290015337ea5c1e01c7d11928082a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79841437307d8921a98f3b2bc78dc662aecacbea5e472135871402baca3206ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FA1F36D91A3C0DFE715DB69BC607943FA46F7634AB08989DE841D3B22D2204A08DB35

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 793 c842a2-c842ba CreateStreamOnHGlobal 794 c842da-c842dd 793->794 795 c842bc-c842d3 FindResourceExW 793->795 796 c842d9 795->796 797 cc35ba-cc35c9 LoadResource 795->797 796->794 797->796 798 cc35cf-cc35dd SizeofResource 797->798 798->796 799 cc35e3-cc35ee LockResource 798->799 799->796 800 cc35f4-cc3612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00C850AA,?,?,00000000,00000000), ref: 00C842B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00C850AA,?,?,00000000,00000000), ref: 00C842C9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00C850AA,?,?,00000000,00000000,?,?,?,?,?,?,00C84F20), ref: 00CC35BE
                                                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,00C850AA,?,?,00000000,00000000,?,?,?,?,?,?,00C84F20), ref: 00CC35D3
                                                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00C850AA,?,?,00C850AA,?,?,00000000,00000000,?,?,?,?,?,?,00C84F20,?), ref: 00CC35E6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a357ee4b4b73f12c5c5a4c9f90c31fb71dc1e9717c7ceb6a8d00e06740e7c663
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54401e9be3af57415a90eadc814272752ddae402dc2259579156b649ff5a7385
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a357ee4b4b73f12c5c5a4c9f90c31fb71dc1e9717c7ceb6a8d00e06740e7c663
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0711AC70244305BFD7259B65DC48F677BB9EBC9B5AF108169F412CA250DB71D8008630

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00C82B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D51418,?,00C82E7F,?,?,?,00000000), ref: 00C83A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00D42224), ref: 00CC2C10
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00D42224), ref: 00CC2C17
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 83452a449f3073d33fe487e4a79342e5185bea6f6ba37e445018fe1268aa7f4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9e94d6f67d32e68f7e0ce0059836c68da39f4b4be5620ac0f149285a23ba2853
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83452a449f3073d33fe487e4a79342e5185bea6f6ba37e445018fe1268aa7f4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8411B4312483416BC714FF60D855EBE77A49B91749F44242DF452561E2CF318A4AA72A

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00CED501
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00CED50F
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00CED52F
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 00CED5DC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3fab554f443379087c5e6c9b64840800ca9880199e58fe8c1c6f112ff7a519b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8ef7d81a93bea6cef5e5d8e708f12cb8c420f706e7c67ee9402f506e75375332
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fab554f443379087c5e6c9b64840800ca9880199e58fe8c1c6f112ff7a519b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1031C471108340AFD300EF54C885ABFBBF8EF99344F14092DF582831A1EB719A49DBA2

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 993 cedbbe-cedbda lstrlenW 994 cedbdc-cedbe6 GetFileAttributesW 993->994 995 cedc06 993->995 996 cedbe8-cedbf7 FindFirstFileW 994->996 997 cedc09-cedc0d 994->997 995->997 996->995 998 cedbf9-cedc04 FindClose 996->998 998->997
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00CC5222), ref: 00CEDBCE
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 00CEDBDD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CEDBEE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CEDBFA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 54af671582e229f3a2dd9078a301ac5a1336ca5a87618ee4e15467e33ee819ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a6673dcc8b5f15af4f901819e2cc82abc07b942def460de4d0ec52d2cf29a01
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54af671582e229f3a2dd9078a301ac5a1336ca5a87618ee4e15467e33ee819ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8F0EC304646107782206BBC9C0D5EA376C9E01374B208702F437C11F0EFB05D55C5EA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00CB28E9,?,00CA4CBE,00CB28E9,00D488B8,0000000C,00CA4E15,00CB28E9,00000002,00000000,?,00CB28E9), ref: 00CA4D09
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00CA4CBE,00CB28E9,00D488B8,0000000C,00CA4E15,00CB28E9,00000002,00000000,?,00CB28E9), ref: 00CA4D10
                                                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00CA4D22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7d792d3d4ee6a9519e3a6821db7d22bb9466c32453431cf8d0edc2a9c3df292
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 53e07a525667c1d38d9d6a1825d0a11d6bda2a2933ac7d219239c6d0dc37be07
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7d792d3d4ee6a9519e3a6821db7d22bb9466c32453431cf8d0edc2a9c3df292
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63E0B631490249BBCF15AF54DD09A987B69FB82789F108014FD25CA222DB75DE42DB90

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 d0aff9-d0b056 call ca2340 3 d0b094-d0b098 0->3 4 d0b058-d0b06b call c8b567 0->4 6 d0b09a-d0b0bb call c8b567 * 2 3->6 7 d0b0dd-d0b0e0 3->7 14 d0b0c8 4->14 15 d0b06d-d0b092 call c8b567 * 2 4->15 29 d0b0bf-d0b0c4 6->29 10 d0b0e2-d0b0e5 7->10 11 d0b0f5-d0b119 call c87510 call c87620 7->11 16 d0b0e8-d0b0ed call c8b567 10->16 31 d0b1d8-d0b1e0 11->31 32 d0b11f-d0b178 call c87510 call c87620 call c87510 call c87620 call c87510 call c87620 11->32 19 d0b0cb-d0b0cf 14->19 15->29 16->11 24 d0b0d1-d0b0d7 19->24 25 d0b0d9-d0b0db 19->25 24->16 25->7 25->11 29->7 33 d0b0c6 29->33 36 d0b1e2-d0b1fd call c87510 call c87620 31->36 37 d0b20a-d0b238 GetCurrentDirectoryW call c9fe0b GetCurrentDirectoryW 31->37 79 d0b1a6-d0b1d6 GetSystemDirectoryW call c9fe0b GetSystemDirectoryW 32->79 80 d0b17a-d0b195 call c87510 call c87620 32->80 33->19 36->37 50 d0b1ff-d0b208 call ca4963 36->50 46 d0b23c 37->46 49 d0b240-d0b244 46->49 52 d0b275-d0b285 call cf00d9 49->52 53 d0b246-d0b270 call c89c6e * 3 49->53 50->37 50->52 62 d0b287-d0b289 52->62 63 d0b28b-d0b2e1 call cf07c0 call cf06e6 call cf05a7 52->63 53->52 66 d0b2ee-d0b2f2 62->66 63->66 99 d0b2e3 63->99 71 d0b2f8-d0b321 call ce11c8 66->71 72 d0b39a-d0b3be CreateProcessW 66->72 84 d0b323-d0b328 call ce1201 71->84 85 d0b32a call ce14ce 71->85 77 d0b3c1-d0b3d4 call c9fe14 * 2 72->77 103 d0b3d6-d0b3e8 77->103 104 d0b42f-d0b43d CloseHandle 77->104 79->46 80->79 105 d0b197-d0b1a0 call ca4963 80->105 98 d0b32f-d0b33c call ca4963 84->98 85->98 115 d0b347-d0b357 call ca4963 98->115 116 d0b33e-d0b345 98->116 99->66 109 d0b3ea 103->109 110 d0b3ed-d0b3fc 103->110 107 d0b49c 104->107 108 d0b43f-d0b444 104->108 105->49 105->79 113 d0b4a0-d0b4a4 107->113 117 d0b451-d0b456 108->117 118 d0b446-d0b44c CloseHandle 108->118 109->110 111 d0b401-d0b42a GetLastError call c8630c call c8cfa0 110->111 112 d0b3fe 110->112 127 d0b4e5-d0b4f6 call cf0175 111->127 112->111 120 d0b4b2-d0b4bc 113->120 121 d0b4a6-d0b4b0 113->121 136 d0b362-d0b372 call ca4963 115->136 137 d0b359-d0b360 115->137 116->115 116->116 124 d0b463-d0b468 117->124 125 d0b458-d0b45e CloseHandle 117->125 118->117 128 d0b4c4-d0b4e3 call c8cfa0 CloseHandle 120->128 129 d0b4be 120->129 121->127 131 d0b475-d0b49a call cf09d9 call d0b536 124->131 132 d0b46a-d0b470 CloseHandle 124->132 125->124 128->127 129->128 131->113 132->131 146 d0b374-d0b37b 136->146 147 d0b37d-d0b398 call c9fe14 * 3 136->147 137->136 137->137 146->146 146->147 147->77
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0B198
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D0B1B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D0B1D4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0B200
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D0B214
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D0B236
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0B332
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CF05A7: GetStdHandle.KERNEL32(000000F6), ref: 00CF05C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0B34B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0B366
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D0B3B6
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00D0B407
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00D0B439
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D0B44A
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D0B45C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D0B46E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00D0B4E3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 09e87654dd3215f1c132484ae5b52c42e3d7bdce56ea30790a95c4048708103c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 12758f5c171c0224c0f6adb9d5ef18f190cf7110d0e73d8a68588d714a9bee52
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09e87654dd3215f1c132484ae5b52c42e3d7bdce56ea30790a95c4048708103c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3F1A0315083409FC714EF24C881B6EBBE5AF85724F18855EF8999B2E2DB31EC45DB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00C8D807
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00C8DA07
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C8DB28
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00C8DB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00C8DB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C8DB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00C8DBB1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 59b689bdc5b61ba561cdcada62f844b97efe82e1933fed458c1d68f374161fff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1710d1820e1d9ce85bf0827cf3bfe3f7bc4ff3ade8c90b225c8083ad69df6d75
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59b689bdc5b61ba561cdcada62f844b97efe82e1933fed458c1d68f374161fff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA421130604301EFE729EF24C884BAAB7E0FF95318F14851AE966873D1DB70E944DB96

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00C82D07
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00C82D31
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C82D42
                                                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00C82D5F
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C82D6F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00C82D85
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C82D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7ad9469521070adfd018aca8d2858db4b52384e687493bce25a514bd7ffc49e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bfab54825118acc81379f309c477cf5ffbf11b232a81c0606d37e0f63fa69702
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ad9469521070adfd018aca8d2858db4b52384e687493bce25a514bd7ffc49e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F121E3B9951308AFDB00DFA4E849BDDBBB4FB08702F10911AF921E63A0DBB14544CFA0

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 457 cc065b-cc068b call cc042f 460 cc068d-cc0698 call caf2c6 457->460 461 cc06a6-cc06b2 call cb5221 457->461 466 cc069a-cc06a1 call caf2d9 460->466 467 cc06cb-cc0714 call cc039a 461->467 468 cc06b4-cc06c9 call caf2c6 call caf2d9 461->468 475 cc097d-cc0983 466->475 477 cc0716-cc071f 467->477 478 cc0781-cc078a GetFileType 467->478 468->466 479 cc0756-cc077c GetLastError call caf2a3 477->479 480 cc0721-cc0725 477->480 481 cc078c-cc07bd GetLastError call caf2a3 CloseHandle 478->481 482 cc07d3-cc07d6 478->482 479->466 480->479 484 cc0727-cc0754 call cc039a 480->484 481->466 496 cc07c3-cc07ce call caf2d9 481->496 487 cc07df-cc07e5 482->487 488 cc07d8-cc07dd 482->488 484->478 484->479 489 cc07e9-cc0837 call cb516a 487->489 490 cc07e7 487->490 488->489 499 cc0839-cc0845 call cc05ab 489->499 500 cc0847-cc086b call cc014d 489->500 490->489 496->466 499->500 506 cc086f-cc0879 call cb86ae 499->506 507 cc086d 500->507 508 cc087e-cc08c1 500->508 506->475 507->506 509 cc08e2-cc08f0 508->509 510 cc08c3-cc08c7 508->510 513 cc097b 509->513 514 cc08f6-cc08fa 509->514 510->509 512 cc08c9-cc08dd 510->512 512->509 513->475 514->513 516 cc08fc-cc092f CloseHandle call cc039a 514->516 519 cc0931-cc095d GetLastError call caf2a3 call cb5333 516->519 520 cc0963-cc0977 516->520 519->520 520->513
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CC039A: CreateFileW.KERNELBASE(00000000,00000000,?,00CC0704,?,?,00000000,?,00CC0704,00000000,0000000C), ref: 00CC03B7
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CC076F
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00CC0776
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00CC0782
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CC078C
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00CC0795
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CC07B5
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CC08FF
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CC0931
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00CC0938
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e53d4ea7e20420c5666f80400ffcb7af4a1dbdda158bba8b06c110746e1f5762
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47a183d0ee84d23feddf85eb8118c24fa4f51db4fa92ac08804f697dea76add6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e53d4ea7e20420c5666f80400ffcb7af4a1dbdda158bba8b06c110746e1f5762
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9A12632A14204CFDF19AF68D851BAE7BA0AB06324F24415DF825DB3E1DB319D13DBA1

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D51418,?,00C82E7F,?,?,?,00000000), ref: 00C83A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00C83379
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00C8356A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00CC318D
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00CC31CE
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CC3210
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3277
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3286
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b90c97593caab8c9f5d4a7b87a79c357e6a5eb3545d3a014bc96ac52eefac9fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1c6fdc0f9401abd7729ee5629738bfc59bc69d63480a2f7950f2043969328f1c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b90c97593caab8c9f5d4a7b87a79c357e6a5eb3545d3a014bc96ac52eefac9fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F071AF714083019ED704EF65EC859ABBBE8FF9A744F40442EF845D32A1EB309A4DDB65

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00C82B8E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00C82B9D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00C82BB3
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00C82BC5
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00C82BD7
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00C82BEF
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00C82C40
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82CD4: GetSysColorBrush.USER32(0000000F), ref: 00C82D07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82CD4: RegisterClassExW.USER32(00000030), ref: 00C82D31
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C82D42
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82CD4: InitCommonControlsEx.COMCTL32(?), ref: 00C82D5F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C82D6F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82CD4: LoadIconW.USER32(000000A9), ref: 00C82D85
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C82D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82ac75782652ed45d6b61a790118bdce747850ee6c0ce41aacca3a55f9df298e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d0d89b5fde018911838b658efc7f5395b4426f6ac2e34308065898bb85eca00b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82ac75782652ed45d6b61a790118bdce747850ee6c0ce41aacca3a55f9df298e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0214C78E50314ABEB109FA5EC69BAD7FB4FB08B51F10515AE900E67A0D7B11940CFA4

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 598 c83170-c83185 599 c831e5-c831e7 598->599 600 c83187-c8318a 598->600 599->600 603 c831e9 599->603 601 c831eb 600->601 602 c8318c-c83193 600->602 607 cc2dfb-cc2e23 call c818e2 call c9e499 601->607 608 c831f1-c831f6 601->608 604 c83199-c8319e 602->604 605 c83265-c8326d PostQuitMessage 602->605 606 c831d0-c831d8 DefWindowProcW 603->606 610 cc2e7c-cc2e90 call cebf30 604->610 611 c831a4-c831a8 604->611 613 c83219-c8321b 605->613 612 c831de-c831e4 606->612 642 cc2e28-cc2e2f 607->642 614 c831f8-c831fb 608->614 615 c8321d-c83244 SetTimer RegisterWindowMessageW 608->615 610->613 636 cc2e96 610->636 617 cc2e68-cc2e72 call cec161 611->617 618 c831ae-c831b3 611->618 613->612 621 cc2d9c-cc2d9f 614->621 622 c83201-c8320f KillTimer call c830f2 614->622 615->613 619 c83246-c83251 CreatePopupMenu 615->619 632 cc2e77 617->632 625 cc2e4d-cc2e54 618->625 626 c831b9-c831be 618->626 619->613 628 cc2dd7-cc2df6 MoveWindow 621->628 629 cc2da1-cc2da5 621->629 631 c83214 call c83c50 622->631 625->606 639 cc2e5a-cc2e63 call ce0ad7 625->639 634 c83253-c83263 call c8326f 626->634 635 c831c4-c831ca 626->635 628->613 637 cc2dc6-cc2dd2 SetFocus 629->637 638 cc2da7-cc2daa 629->638 631->613 632->613 634->613 635->606 635->642 636->606 637->613 638->635 643 cc2db0-cc2dc1 call c818e2 638->643 639->606 642->606 647 cc2e35-cc2e48 call c830f2 call c83837 642->647 643->613 647->606
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00C8316A,?,?), ref: 00C831D8
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,00C8316A,?,?), ref: 00C83204
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C83227
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00C8316A,?,?), ref: 00C83232
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00C83246
                                                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00C83267
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f96a3b3306dd6f28222e7170cf55d9b875daf066f1451a152285315578cc41d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0732a85af6057ef8dbf9b26b5c56e7c951c85c06aa8b98e3c68d16a5f5d3866
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f96a3b3306dd6f28222e7170cf55d9b875daf066f1451a152285315578cc41d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8412538250384A6DF153B68DC1DBBD3A19E705F0AF042129FD22C63E2CBA09B41DB79

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 654 c81410-c81449 655 cc24b8-cc24b9 DestroyWindow 654->655 656 c8144f-c81465 mciSendStringW 654->656 659 cc24c4-cc24d1 655->659 657 c8146b-c81473 656->657 658 c816c6-c816d3 656->658 657->659 660 c81479-c81488 call c8182e 657->660 661 c816f8-c816ff 658->661 662 c816d5-c816f0 UnregisterHotKey 658->662 663 cc2500-cc2507 659->663 664 cc24d3-cc24d6 659->664 675 cc250e-cc251a 660->675 676 c8148e-c81496 660->676 661->657 667 c81705 661->667 662->661 666 c816f2-c816f3 call c810d0 662->666 663->659 672 cc2509 663->672 668 cc24d8-cc24e0 call c86246 664->668 669 cc24e2-cc24e5 FindClose 664->669 666->661 667->658 674 cc24eb-cc24f8 668->674 669->674 672->675 674->663 680 cc24fa-cc24fb call cf32b1 674->680 677 cc251c-cc251e FreeLibrary 675->677 678 cc2524-cc252b 675->678 681 c8149c-c814c1 call c8cfa0 676->681 682 cc2532-cc253f 676->682 677->678 678->675 683 cc252d 678->683 680->663 692 c814f8-c81503 CoUninitialize 681->692 693 c814c3 681->693 684 cc2566-cc256d 682->684 685 cc2541-cc255e VirtualFree 682->685 683->682 684->682 689 cc256f 684->689 685->684 688 cc2560-cc2561 call cf3317 685->688 688->684 695 cc2574-cc2578 689->695 694 c81509-c8150e 692->694 692->695 696 c814c6-c814f6 call c81a05 call c819ae 693->696 698 cc2589-cc2596 call cf32eb 694->698 699 c81514-c8151e 694->699 695->694 700 cc257e-cc2584 695->700 696->692 712 cc2598 698->712 703 c81524-c8152f call c8988f 699->703 704 c81707-c81714 call c9f80e 699->704 700->694 715 c81535 call c81944 703->715 704->703 714 c8171a 704->714 716 cc259d-cc25bf call c9fdcd 712->716 714->704 717 c8153a-c8155c call c817d5 call c9fe14 call c8177c 715->717 722 cc25c1 716->722 727 c81561-c815a5 call c8988f call c8cfa0 call c817fe call c9fe14 717->727 726 cc25c6-cc25e8 call c9fdcd 722->726 732 cc25ea 726->732 727->716 744 c815ab-c815cf call c9fe14 727->744 735 cc25ef-cc2611 call c9fdcd 732->735 740 cc2613 735->740 743 cc2618-cc2625 call ce64d4 740->743 749 cc2627 743->749 744->726 750 c815d5-c815f9 call c9fe14 744->750 752 cc262c-cc2639 call c9ac64 749->752 750->735 754 c815ff-c81619 call c9fe14 750->754 759 cc263b 752->759 754->743 760 c8161f-c81643 call c817d5 call c9fe14 754->760 762 cc2640-cc264d call cf3245 759->762 760->752 769 c81649-c81651 760->769 767 cc264f 762->767 770 cc2654-cc2661 call cf32cc 767->770 769->762 771 c81657-c81675 call c8988f call c8190a 769->771 776 cc2663 770->776 771->770 780 c8167b-c81689 771->780 779 cc2668-cc2675 call cf32cc 776->779 786 cc2677 779->786 780->779 782 c8168f-c816c5 call c8988f * 3 call c81876 780->782 786->786
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00C81459
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 00C814F8
                                                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 00C816DD
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00CC24B9
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00CC251E
                                                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00CC254B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 49590c33d39dcb23082f02261a3f7662b3af30fdd5071e0f12c3042d061ab6f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62346f15662c1cd1705b6fbe291053edc4bf831020473644a3886f78fdc79d82
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49590c33d39dcb23082f02261a3f7662b3af30fdd5071e0f12c3042d061ab6f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74D148317012129FCB19EF15C899F69F7A4BF05704F1842ADE84AAB262DB30AD13DF55

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 803 c82c63-c82cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00C82C91
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00C82CB2
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C81CAD,?), ref: 00C82CC6
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C81CAD,?), ref: 00C82CCF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 763a6100398c469f01d12a3408730780329a62c3e523d5a504562dd0a7379a24
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8724f204d7accb38881290f71972ffe7e4148eac8577ef031e3dc05407c495df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 763a6100398c469f01d12a3408730780329a62c3e523d5a504562dd0a7379a24
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F017795903907AEB200753AC18FB72EBDD7C6F62B01501AFD00E22A0C6611841DAB0

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 954 c83b1c-c83b27 955 c83b99-c83b9b 954->955 956 c83b29-c83b2e 954->956 957 c83b8c-c83b8f 955->957 956->955 958 c83b30-c83b48 RegOpenKeyExW 956->958 958->955 959 c83b4a-c83b69 RegQueryValueExW 958->959 960 c83b6b-c83b76 959->960 961 c83b80-c83b8b RegCloseKey 959->961 962 c83b78-c83b7a 960->962 963 c83b90-c83b97 960->963 961->957 964 c83b7e 962->964 963->964 964->961
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00C83B0F,SwapMouseButtons,00000004,?), ref: 00C83B40
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00C83B0F,SwapMouseButtons,00000004,?), ref: 00C83B61
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00C83B0F,SwapMouseButtons,00000004,?), ref: 00C83B83
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f43ca97a1e6203ae75f5a5c28e22d9192ee7e3ad5153d8283d78249ce01fd3b0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 86dd977201a9823b8e393c2bad9c00d5833da9c9539025e4d9cd50af7e92f765
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f43ca97a1e6203ae75f5a5c28e22d9192ee7e3ad5153d8283d78249ce01fd3b0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3112AB5520258FFDB20DFA5DC44AFEB7B8EF04B88B109459A805D7210E631AF419764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00CC33A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C83A04
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: faf90f72f5558dee4a976148cc746474c540e33b9a9c8e2a09fb92fc6e8e2cdf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e39b59b9f6d254ce0250d6a6288f916b68b098829fb8120742d833bbb0ec35bb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faf90f72f5558dee4a976148cc746474c540e33b9a9c8e2a09fb92fc6e8e2cdf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8231E571408340AAD725FB60DC45BEFB7D8AB80718F00551EF999821A1EB709749D7D6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00CA0668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA32A4: RaiseException.KERNEL32(?,?,?,00CA068A,?,00D51444,?,?,?,?,?,?,00CA068A,00C81129,00D48738,00C81129), ref: 00CA3304
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00CA0685
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74d29aae2067ebf36befec731d8367349dc641b377606c72b805c68ed60b7195
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f0531c3008d5cd8450068db75f0e1f3943f08544c808efcd219dc0564e532fb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74d29aae2067ebf36befec731d8367349dc641b377606c72b805c68ed60b7195
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F0C23490030EB78F04BAA4E85AD9E7B6C5E4239CB704135B824D6592EF71EB6AE5D0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C81BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C81BF4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C81BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00C81BFC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C81BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C81C07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C81BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C81C12
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C81BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00C81C1A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C81BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00C81C22
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C81B4A: RegisterWindowMessageW.USER32(00000004,?,00C812C4), ref: 00C81BA2
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00C8136A
                                                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00C81388
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00CC24AB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 04feb2a635effe5a86656a10b1e61bb6dd7085b50fb45f6c9cbea96688c90325
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f1163f3b92203804c6f3127008b04cf11c0df09191aaa0de06d4056295fe06b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04feb2a635effe5a86656a10b1e61bb6dd7085b50fb45f6c9cbea96688c90325
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC71A7BC9113009ECB84EF7AA8457A53AF4BB8838B754962ADC1AC7361FB304845DF75
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C83A04
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00CEC259
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 00CEC261
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00CEC270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4f3abbb303dfdbb2780175ad7242ab094634da947844570a64b9bd21e5975a17
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37d552f13eece167ab0ef2e0b8cccc49ad172b7061328d50b882ec0752c0aedc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f3abbb303dfdbb2780175ad7242ab094634da947844570a64b9bd21e5975a17
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE31A770904384AFEB329F75C895BEBBBEC9F06308F00449DE6EA97241C7745A86CB55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,00CB85CC,?,00D48CC8,0000000C), ref: 00CB8704
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00CB85CC,?,00D48CC8,0000000C), ref: 00CB870E
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00CB8739
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93f88eca5c7fee186d5e598b81108a44b54e8e0b48e1402d7ff06582dbafbfc1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 01fae1edfc1aa7727f514511c412fa2865ae702045f1bee15741c2d5dd8984f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93f88eca5c7fee186d5e598b81108a44b54e8e0b48e1402d7ff06582dbafbfc1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF014E3264572026D6647334A8457FE6B8D4B82778F390119F824DB2E2DEB0CD85D160
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00C8DB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00C8DB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C8DB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00C8DBB1
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00CD1CC9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b4edbe1cc761a5bbec3957e045ba2c716871bf0be87ec5130aa83e477e0c0d1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cae12b19231f5ccd2367618d0aba0b184de328578b1478ab74c63506e4d482ef
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b4edbe1cc761a5bbec3957e045ba2c716871bf0be87ec5130aa83e477e0c0d1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9F08230654340ABEB30DB60CC89FEA73ADEB84351F104A19EA1AC31C0DF709589CB25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00C917F6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e26c8cd21416dad4bd4bad82643210403f2869ea65a84360f19882293990115
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5c73124eb7c41a1abfdc261fc93eca614d7ca9ba0f5a77bae676a86145434741
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e26c8cd21416dad4bd4bad82643210403f2869ea65a84360f19882293990115
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7222AB706083029FCB14DF15C489B2ABBF1BF89314F29891DF9968B3A1D731E945DB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00CC2C8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C83A97,?,?,00C82E7F,?,?,?,00000000), ref: 00C83AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C82DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C82DC4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f18910bcc67ad7502e78f32f545a20c495cedd3d33abe9f13850c99a9a330c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 286f9d78144599796c23111856e3606694266a48b9fd043840c974a80df41cb1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f18910bcc67ad7502e78f32f545a20c495cedd3d33abe9f13850c99a9a330c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B521C370A002989BDF01EF94C809BEE7BF8AF49719F008059E405A7341DBB49A499B65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C83908
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: db3aafe41dba8231616122ae7a26bfdc587334f29ae9764efca8de520a3f16f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 037dc43b3e9959ac67b6c6ff2a10d96b87a1bf155276035680469eec463a8aab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db3aafe41dba8231616122ae7a26bfdc587334f29ae9764efca8de520a3f16f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F3191706043419FE720EF24D894797BBE8FB49709F00092EF9A9C7390E771AA44CB66
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00C9F661
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8D730: GetInputState.USER32 ref: 00C8D807
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00CDF2DE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 83b7c7ea5b56432460501c5795c85e7525e96813d145b205d5f86099d2d7b44c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7513f09da5edb6f7a83475e83ef2f2006c520607b7bb10ba5f0d428238fb4494
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83b7c7ea5b56432460501c5795c85e7525e96813d145b205d5f86099d2d7b44c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14F05E71280305AFD310EB65D449B5ABBE4AB45760F004029E85AC73A0DB70AC41CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C84E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C84EDD,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84E9C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C84E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C84EAE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C84E90: FreeLibrary.KERNEL32(00000000,?,?,00C84EDD,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84EC0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84EFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C84E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00CC3CDE,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84E62
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C84E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C84E74
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C84E59: FreeLibrary.KERNEL32(00000000,?,?,00CC3CDE,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84E87
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e1b6d475114f4b5570d1e44c7c121d148dae5eb24f99393f8798094bd521f166
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ead222497f3d1a4f66f0ec6a2a6f2831f95862c9eb55631ae9b1d333a72fa82
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1b6d475114f4b5570d1e44c7c121d148dae5eb24f99393f8798094bd521f166
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A110A32610306ABCF18FFA4DC02FAD77A59F40718F10842DF542A71C1EEB09E45A758
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ca1365b6366e8a51925ab00e0f181ab9aeb1a91d870cff71b6facb7cbf269ede
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b839dbd8264b0307fe3353c2a963101257b1cb7b1055216e29340f6d7578b1b8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca1365b6366e8a51925ab00e0f181ab9aeb1a91d870cff71b6facb7cbf269ede
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D711187590420AAFCF05DF58E941ADE7BF9EF48314F104059FC18AB312DA31DA15CBA5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 784554625fc3511e703167db55763444fac03e2dd45d7ba31ac4da89b826ce28
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11F0F432510A19A6D6313A7A9C09BDA339C9F63338F100B15F425921D2DF70D906E6E5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00D51444,?,00C9FDF5,?,?,00C8A976,00000010,00D51440,00C813FC,?,00C813C6,?,00C81129), ref: 00CB3852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1c94a07b2dc3540656696398375b5ca6cd400b09abecd4ea44b674b8d69c03f8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f803d64ac65136933881571ac24fd648854f71e74bb14a17428e553fbee31f65
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c94a07b2dc3540656696398375b5ca6cd400b09abecd4ea44b674b8d69c03f8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31E0E5312403A566E72126AB9C00BDB3748AB837B5F060132BC24D65D0DB62DF0191F2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84F6D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40de20d3aa9cd937af1b0fdeede98beb1aab6ecaa5db50bd9430ee752dc359bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62c77036197dbb453e31fc3b60e5e9d4ba289fb5d91a03981bb0151307280572
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40de20d3aa9cd937af1b0fdeede98beb1aab6ecaa5db50bd9430ee752dc359bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39F03071105753DFDB38AFA5D490812B7E4BF1431D315897EE2EA82611C7319844DF54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00D12A66
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f832e787e89bd5612092fa3659f7204c1eb18619d77e13b51923f7fe2e3d029b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5993b2551c11e71feafc921857e780552017f82f60c63b76a93a9a95a8831791
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f832e787e89bd5612092fa3659f7204c1eb18619d77e13b51923f7fe2e3d029b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCE04F3639025ABACB54EA31EC848FE735CEF50395710453AFC56C2150DF31EAA596B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C8314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7be45c58123b184b1076466b39a0a06b28d326ab2f67cd88c7b67f799d3ecc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f73168f9af93ce86a42a0032885a3219f31439aaeb4eeffeac617ecd910371ec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7be45c58123b184b1076466b39a0a06b28d326ab2f67cd88c7b67f799d3ecc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF03074914358AFEB529B64DC4A7DA7BBCAB0170CF0000E9A698D6292DB745B88CF61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C82DC4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fb5de070822c5d39010e20eb2551ff42e169bca93ed566e5527c4a76549a9fac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 43e761d02179b05f5290dbf07ee985998296010ad5ea0f6c4b7084655a92b5f7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb5de070822c5d39010e20eb2551ff42e169bca93ed566e5527c4a76549a9fac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8E0CD726002245BC710E698DC05FEA77DDDFC8794F044075FD09D7248D970ED809654
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C83908
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8D730: GetInputState.USER32 ref: 00C8D807
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00C82B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C8314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e7d61b334e41214584cb636f350800e4ac93c6b9872d48598a74e5fbef9dd3ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9887fbda3071649618c45d5d3c0f333e97ea0e0c2e7ac6cb0478fac3989dfe0e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7d61b334e41214584cb636f350800e4ac93c6b9872d48598a74e5fbef9dd3ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9E0262130038403CA04BB30A8125BDA3498BD175EF00353EF443872E2CF204A49532A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00CC0704,?,?,00000000,?,00CC0704,00000000,0000000C), ref: 00CC03B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a1a856cc87136d6faf0f0e561fd3f79cd16637bc3bc99659c1d3c8923b916818
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d1e074b1e133b7a35e98c774b797b2b84b135c38c2e7e9a6eacd9345d02bab4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1a856cc87136d6faf0f0e561fd3f79cd16637bc3bc99659c1d3c8923b916818
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8D06C3209020DBBDF028F84DD06EDA3BAAFB48714F018000BE1896120C732E862AB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00C81CBC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a8e6490ec876d56153254f16dbe55fbf0a4dbd0c973954dcbc644f27fc6479ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6672e1db2bd1ec9d7b614e0aad580843c119dcf3a1696814575a91d4fdd11897
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8e6490ec876d56153254f16dbe55fbf0a4dbd0c973954dcbc644f27fc6479ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29C0923A2C0304AFF2158B80BC5AF607765A348B02F048401FA09E9BF3D7B22820EA70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00D1961A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D1965B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00D1969F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D196C9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00D196F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00D1978B
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00D19798
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D197AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00D197B8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D197E9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00D19810
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00D17E95), ref: 00D19918
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00D1992E
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00D19941
                                                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 00D1994A
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00D199AF
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00D199BC
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00D199D6
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00D199E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D19A19
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D19A26
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D19A80
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00D19AAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D19AEB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00D19B1A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00D19B3B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00D19B4A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D19B68
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D19B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00D19B93
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D19BFA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00D19C2B
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00D19C84
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00D19CB4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D19CDE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00D19D01
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00D19D4E
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00D19D82
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99944: GetWindowLongW.USER32(?,000000EB), ref: 00C99952
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D19E05
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0938fce1690a56ba0cce2f7504a48d2952b392fd4f04d797181a5d9220ea0d05
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 78fa72147f1f9bf6e3b3a01e36c5c87cb827b97f9771e37db752d56a05662465
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0938fce1690a56ba0cce2f7504a48d2952b392fd4f04d797181a5d9220ea0d05
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60426A74204301BFDB24CF24D864AEABBE5FF89310F184619F999872A1DB31E895DF61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00D148F3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00D14908
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00D14927
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00D1494B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00D1495C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00D1497B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00D149AE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00D149D4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00D14A0F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00D14A56
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00D14A7E
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00D14A97
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D14AF2
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D14B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D14B94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00D14BE3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00D14C82
                                                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00D14CAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D14CC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00D14CF1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00D14D13
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D14D33
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00D14D5A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f791456556e86aae26f6c6f2f35c8822b7ef4741655ce16aef0f933ca228a0de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8880fa83dbd4e560f217d727abfdb8cfb2ea6cee2a180722c90eb4f616c06bbc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f791456556e86aae26f6c6f2f35c8822b7ef4741655ce16aef0f933ca228a0de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF12CE71640354BBEB248F28EC49FEE7BB8AF45710F188129F515DA2A1DB74D982CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00C9F998
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CDF474
                                                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 00CDF47D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 00CDF48A
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00CDF494
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00CDF4AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CDF4B1
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00CDF4BD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00CDF4CE
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00CDF4D6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00CDF4DE
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00CDF4E1
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CDF4F6
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CDF501
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CDF50B
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CDF510
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CDF519
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CDF51E
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CDF528
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CDF52D
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00CDF530
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00CDF557
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2cafca95d6d38b8a410d231c3749b5bf870d93c851b87d32b627c75b607f855
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 59255f9393534146b4c37b1e8e0f0d00bf4c04d04376a59eb42682a18cfdf03e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2cafca95d6d38b8a410d231c3749b5bf870d93c851b87d32b627c75b607f855
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E316571A90318BFEB216BB55C49FBF7E6DEB44B50F10502AF701E62D1DAB05D02AA70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CE170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CE173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE16C3: GetLastError.KERNEL32 ref: 00CE174A
                                                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00CE1286
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00CE12A8
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CE12B9
                                                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00CE12D1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00CE12EA
                                                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00CE12F4
                                                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00CE1310
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CE11FC), ref: 00CE10D4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10BF: CloseHandle.KERNEL32(?,?,00CE11FC), ref: 00CE10E9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f53af87e4a8784d9ce7d5f275eba243a6dde76eb38acf7bacf81a94eecd7348
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca3141b4348caaf4084e341b8769d7ff045cb36e464676da6675b2ce7c9c5d0d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f53af87e4a8784d9ce7d5f275eba243a6dde76eb38acf7bacf81a94eecd7348
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6817071940389BFDF119FA6DC49BEE7BB9EF04704F188119F921E62A0C7748A55CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CE1114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE1120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE1136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CE114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CE0BCC
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CE0C00
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CE0C17
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00CE0C51
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CE0C6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CE0C84
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CE0C8C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CE0C93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CE0CB4
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00CE0CBB
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CE0CEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CE0D0C
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CE0D1E
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CE0D45
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0D4C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CE0D55
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0D5C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CE0D65
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CE0D78
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0D7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1193: GetProcessHeap.KERNEL32(00000008,00CE0BB1,?,00000000,?,00CE0BB1,?), ref: 00CE11A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CE0BB1,?), ref: 00CE11A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CE0BB1,?), ref: 00CE11B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd79f3ad172559a012ae61681c82c8c70a038e395057855bc2525105165afa07
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fbcf25a7b85dbfd76a001d06465b34e7b9c6078e3270150fd54437a51990ddf7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd79f3ad172559a012ae61681c82c8c70a038e395057855bc2525105165afa07
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59715D7194034ABBDF10DFA5DC44BEEBBB8BF04300F248515E915E6291DBB5AA46CBB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(00D1CC08), ref: 00CFEB29
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 00CFEB37
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00CFEB43
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00CFEB4F
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CFEB87
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00CFEB91
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CFEBBC
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 00CFEBC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 00CFEBD1
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CFEBE2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CFEC22
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 00CFEC38
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 00CFEC44
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CFEC55
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00CFEC77
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CFEC94
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CFECD2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CFECF3
                                                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 00CFED14
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00CFED59
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ec5002f9d37d6eb4eb216e7774d8bbaa4b59af8c0d134726501d3ae72f77f49
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2706defabf3c7cd77684d13f8175db2b4496c3568d77c2c10a436b9f260d7bc5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ec5002f9d37d6eb4eb216e7774d8bbaa4b59af8c0d134726501d3ae72f77f49
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73619B34244306AFD300EF24D884F7A77A4AF84708F189559F596D72B2DF31EA06DBA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CF69BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF6A12
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CF6A4E
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CF6A75
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CF6AB2
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CF6ADF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70a2f8c7dd42a410c5fe9cc0d706867e44101dd9a49f9f3d9bb3eba83ee87545
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 453e6a359ee7064d6680435df3075516d63eeb18833d4755d6c27d6778c5d771
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70a2f8c7dd42a410c5fe9cc0d706867e44101dd9a49f9f3d9bb3eba83ee87545
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52D17072508340AFC710EBA4C885EBBB7ECAF98708F04491DF695D7291EB74DA04DB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00CF9663
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00CF96A1
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00CF96BB
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CF96D3
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF96DE
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00CF96FA
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF974A
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00D46B7C), ref: 00CF9768
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CF9772
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF977F
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF978F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4741c9785fe9dece0a4666330b1738d22c19c4d4eb82dcb7f9c7a5b6c67643e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61de0abe164fcf3a5805a6f5b30d2f39b77dce147c36960e5307246b97791393
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4741c9785fe9dece0a4666330b1738d22c19c4d4eb82dcb7f9c7a5b6c67643e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61319D3254031D6FDF54AFB4EC09BEE77ACDF09321F108156FA25E21A0DB30DA458A65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00CF97BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CF9819
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF9824
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00CF9840
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF9890
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00D46B7C), ref: 00CF98AE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CF98B8
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF98C5
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF98D5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00CEDB00
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d08b876a4858afad37e75464fef202039da186ee994d1f7f254206ace7f027d8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 775d051c35708a32f752b596157743570cda09e3bb3014c9a157e53947e788c6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d08b876a4858afad37e75464fef202039da186ee994d1f7f254206ace7f027d8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1931B23154021E7FDF14AFA4EC48BEE77ACDF06364F108156E924E21E0DB70DA89CA65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D0B6AE,?,?), ref: 00D0C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D0BF3E
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00D0BFA9
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00D0BFCD
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00D0C02C
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00D0C0E7
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D0C154
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D0C1E9
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00D0C23A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D0C2E3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00D0C382
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00D0C38F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4078582bded020569964a364975362eb073a25161e1828df96a72a9294bb6d8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1586535d42540678e713a080b9a93f9d59a8c7e0fa2415fbaf23cb6742d802a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4078582bded020569964a364975362eb073a25161e1828df96a72a9294bb6d8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97024C71614200AFD714DF28C895F2ABBE5EF49318F18859DF449CB2A2DB31ED46CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00CF8257
                                                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CF8267
                                                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00CF8273
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CF8310
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF8324
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF8356
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CF838C
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF8395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2a4018c8eb78ba99d51b94f096ef91814d63a8f843f1f2c9f196df439602134b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1027279a6fdde20df8648bf133387cf8c4f3411c9a0c6851b48afae419702e1e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a4018c8eb78ba99d51b94f096ef91814d63a8f843f1f2c9f196df439602134b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34615C725043499FCB10EF64C8449AEB3E8FF89314F04891DFA99D7261DB31EA49CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C83A97,?,?,00C82E7F,?,?,?,00000000), ref: 00C83AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEE199: GetFileAttributesW.KERNEL32(?,00CECF95), ref: 00CEE19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CED122
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00CED1DD
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CED1F0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CED20D
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CED237
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00CED21C,?,?), ref: 00CED2B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 00CED253
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CED264
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6764187ce69f3f6783936a0528074d64a83ebbeda8503288b71d4c3aef34364
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: af3a544e16dc20a6df6806bd5f40887ab5ec96bb254cc1d08d847684eb50c46b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6764187ce69f3f6783936a0528074d64a83ebbeda8503288b71d4c3aef34364
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5861AD3180118DABCF05FBE1CA829FDB775AF15304F248065E412731A2EB316F0AEB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2ef190de9ac1092289c9473ed947a8caa32eadbeb1cb2415908f6eb66f390a95
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7ef709613df2c8ba2c106ca441e847df397ac7142e79e9770cbab0f87effa854
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ef190de9ac1092289c9473ed947a8caa32eadbeb1cb2415908f6eb66f390a95
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B941AD35204611AFE320DF15E888B69BBE5EF44318F14C099E565CBB72CB35ED42CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CE170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CE173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE16C3: GetLastError.KERNEL32 ref: 00CE174A
                                                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00CEE932
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c1f0b673b66e52af011670580d20b77036d1b0d868711dee7658bc33457dcc1f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ef9550ac39d0968824563ad6a406821e0f67395f20349028d720986cb519fc5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1f0b673b66e52af011670580d20b77036d1b0d868711dee7658bc33457dcc1f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4012672620351BBEB2462B79C86FFB729C9704790F184421FC13E31D3EAA09D4481A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00D01276
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D01283
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00D012BA
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D012C5
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00D012F4
                                                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00D01303
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D0130D
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00D0133C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e1cb39cc24a056a419953f5806c1f9427c1b90965cb2dddf08e930f3b9cae9f6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 49218b8c59c98f4d3f690b45a922f0ade06ef8260d4f1921a0e83bca15288e26
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1cb39cc24a056a419953f5806c1f9427c1b90965cb2dddf08e930f3b9cae9f6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89416075600200AFD710DF68C485B69BBE5BF46318F188198E85A9F3D2C771ED82CBB1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C83A97,?,?,00C82E7F,?,?,?,00000000), ref: 00C83AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEE199: GetFileAttributesW.KERNEL32(?,00CECF95), ref: 00CEE19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CED420
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CED470
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CED481
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CED498
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CED4A1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ff084821c0b1a499e4af511629bfcd21daeef54bad7c5b2713c8bb0bcfab1e04
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d34255b4c08e2b3842f3c5fdbd8a9b9155f47e8797023c950f23620d907b7b6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff084821c0b1a499e4af511629bfcd21daeef54bad7c5b2713c8bb0bcfab1e04
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E318271018385AFC305FF64C8519AF77A8AEA1304F445A1DF4E2931E1EB30AA09D767
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a48081dedc3d59c683c7803c7b9395b3b1b7d637206b23281291e5eb1bb8e3b0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 32a02d3621ae9fa361bd56566bac4aa5d31df23d083985667d52052bf2aa95fe
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a48081dedc3d59c683c7803c7b9395b3b1b7d637206b23281291e5eb1bb8e3b0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C26A72E086288FDB25CF68DD407EAB7B5EB49305F1441EAD85DE7241E774AE828F40
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF64DC
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CF6639
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00D1FCF8,00000000,00000001,00D1FB68,?), ref: 00CF6650
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CF68D4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b6ccc287a5ea45290273a384df2e322a5bb3396ed508fac7704a192ffbec6cf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fc8e43cfd2855e18649984f7025cc9630fb94204e97345af6fcd825093458492
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b6ccc287a5ea45290273a384df2e322a5bb3396ed508fac7704a192ffbec6cf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78D16B71508305AFC304EF64C881A6BB7E8FF94308F14496DF5959B291EB71EE09CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00D022E8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CFE4EC: GetWindowRect.USER32(?,?), ref: 00CFE504
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00D02312
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00D02319
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00D02355
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D02381
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00D023DF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8d5b14c43e1f757589ac1572ca638da3f118327a0f6d7ca162bb7a8b1469f67
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d7d4c1652aad176a332044bc189a77c4ad6b6f24cadee90c67f132f5b3824b5f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8d5b14c43e1f757589ac1572ca638da3f118327a0f6d7ca162bb7a8b1469f67
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF31FE72105315AFD720DF15D808BABBBAAFF84310F00491DF988D7291DB34EA09CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00CF9B78
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00CF9C8B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CF3874: GetInputState.USER32 ref: 00CF38CB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CF3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CF3966
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00CF9BA8
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00CF9C75
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0be9867a97ae86566285604c086087d5a3ee0c67963c912f90f3be3ba1bf5dc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5104024404026db8d2f4c681852d75ac210691a5cade05bef60ecfb71502a001
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0be9867a97ae86566285604c086087d5a3ee0c67963c912f90f3be3ba1bf5dc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52417C7194020EAFCF54EFA4C885BEEBBB8EF05310F244156E915A2191EB309F85DF66
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00C99A4E
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00C99B23
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00C99B36
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43ac038f31f2bb87c773843617905ae90b7187482f42c6dcf572dfbca0b76fbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d9a8e12ed4677a4e3c20ecef4eab3929f13849e15ec46f9e4b53eeadea466ac8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43ac038f31f2bb87c773843617905ae90b7187482f42c6dcf572dfbca0b76fbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3A11A70108504BFEF25AA2D9C9DEBF269DDB46300B15020EF522C67A1DE35DE41E672
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D0307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0304E: _wcslen.LIBCMT ref: 00D0309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00D0185D
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D01884
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00D018DB
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D018E6
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00D01915
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8cd23c7f9f9a5e39d225453c65f7a855ab41c472b37532b4290856893f7dbb3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de0c5eb9261f293431bc707b46cdffb3f6a472833909f147357fb8b416691160
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8cd23c7f9f9a5e39d225453c65f7a855ab41c472b37532b4290856893f7dbb3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D51B275A00200AFEB10AF64D886F6A77E5AB44718F18C098FA199F3D3D771AD41DBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f515f03fd07e14059740f71a1da5d0ed379dda2e3f56edb1396c37908c84c37
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d5b4f45c7ac744976dab16d017ebeaaefddf4750da646b295f85fc15c5b959c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f515f03fd07e14059740f71a1da5d0ed379dda2e3f56edb1396c37908c84c37
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B21A6357802116FD7209F1AE884BAABBA6EF85314B1D8068E945CB351CF71DC82CBF4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5307452efb13bdb01e0408f58d495eb4e32590d5aa13db68b8deb7ff104d7b8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad4eed14e4dd31493043856a93df4b9b5bc8c69b189018198d9b021ea5a6bdb6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5307452efb13bdb01e0408f58d495eb4e32590d5aa13db68b8deb7ff104d7b8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38A2B271E0061ACBDF24DF58C940BADB7B1BF54314F6481AAE825A7684EB30AEC5CF54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00CEAAAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 00CEAAC8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00CEAB36
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00CEAB88
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d0e53d329c50d6749b888f097cdba0a2efb85843514b2da077a6972384523cb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89945d06f4b50f9f4f3102fd24bea6d7a43bb37aaa1900ae1b4d6d0ad2a44e40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0e53d329c50d6749b888f097cdba0a2efb85843514b2da077a6972384523cb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9313B30A80388AFFF35CB67CC05BFA7BA7AB54310F04421AF191961E1D774AA85D762
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBBB7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000), ref: 00CB29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: GetLastError.KERNEL32(00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000,00000000), ref: 00CB29F0
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 00CBBB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00D5121C,000000FF,?,0000003F,?,?), ref: 00CBBC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00D51270,000000FF,?,0000003F,?,?,?,00D5121C,000000FF,?,0000003F,?,?), ref: 00CBBC36
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fc73af6f5aa069c9c3ff3f1cfece8b0298d1855287e02b7db53fc9e7223237b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 334cb09f3008c5d8adbc9988303bdff88baaf13a764a419f6f976ddc8bd6b728
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc73af6f5aa069c9c3ff3f1cfece8b0298d1855287e02b7db53fc9e7223237b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A31CE70944305EFCB10DF69CC82AADBBB8BF45311F1446AAE824DB3A1DB709E41DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 00CFCE89
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00CFCEEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 00CFCEFE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 16ece2f790c91e75078489342c028fcbe680eb5112f2f9ab9b364acf97c24f24
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: adbc59d0f92e5ecafddb2358249bac55576655635e0f69ab464e009e9abf9d27
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16ece2f790c91e75078489342c028fcbe680eb5112f2f9ab9b364acf97c24f24
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D21BD7164030DABDB60CFA5CA88BB6B7F8EF50318F10841EE656D2151EB70EE05CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00CE82AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4717ea97c3206cc9a47178a36196932816fda09712ec659ce11d46409624962d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 152090fd5b71f77c953c0818f33dee9c8305b3f54e029242d86e457ec8709c85
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4717ea97c3206cc9a47178a36196932816fda09712ec659ce11d46409624962d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8323575A007459FCB28CF1AC481A6AB7F0FF48710B15856EE5AADB3A1EB70E941CB40
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CF5CC1
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CF5D17
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00CF5D5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9efc3561050e9f614c0ba69e69e3c27812e3d93ba467bc8c9e73e5fe06f5a013
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e2b3cc45d661703bc6a082aca8077d7501ae4a7354018ffc11817e2a1f6ca1fd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9efc3561050e9f614c0ba69e69e3c27812e3d93ba467bc8c9e73e5fe06f5a013
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE519C746047059FC714DF28C494EA6B7E4FF49318F14855DEA6A8B3A1DB30ED05CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00CB271A
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CB2724
                                                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00CB2731
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: abf966efc2e53e01353c2aaacbb5afb1f8b31dbae7323d61d66585ae576dcd7e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d5cfa61e875c0082d6819fdc9a57d7d3e8b2d74176183d5e8993e3c9ac3e1a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abf966efc2e53e01353c2aaacbb5afb1f8b31dbae7323d61d66585ae576dcd7e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C131D574951329ABCB21DF68DC887DCB7B8AF08310F5041EAE41CA7260EB309F819F54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CF51DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00CF5238
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00CF52A1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 720e0d84e318ad82739e4d500ef878dd05718c2c88be0fc264543fe4f810ef15
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf21b40d903585872bcab2ccf83fe7f4fdc249f355f86a5cc81cf98c835ac5f6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 720e0d84e318ad82739e4d500ef878dd05718c2c88be0fc264543fe4f810ef15
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9316175A00618EFDB00DF54D8C4EADBBB4FF49318F048099E905AB392DB31E956CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00CA0668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00CA0685
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CE170D
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CE173A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CE174A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d66f622a789ed1429cd8141f654a5b691e87261a7455b77a225d212b8d040116
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 41b2dc221cbacdac2708d4b1487d9dc5884f2e68fdf89fe4b550f28d47cf0aa4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d66f622a789ed1429cd8141f654a5b691e87261a7455b77a225d212b8d040116
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3411C1B2410304BFD7189F54DC86DAAB7BDEB04714B24852EF45697241EB70BC42CA20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CED608
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00CED645
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CED650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2f54421ab7f31be130c9cccd28c9d192a3de7cbc0b237f9d08215a32ec84570f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8626dc42004e184bda6e99ad4b9499caad33d6f6f9312c7610a374cb9bada43f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f54421ab7f31be130c9cccd28c9d192a3de7cbc0b237f9d08215a32ec84570f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50117C71E41328BBDB108F959C44FEFBBBCEB45B50F108111F914E7290D6704A018BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00CE168C
                                                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00CE16A1
                                                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00CE16B1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 24156c5980bd2a556119f666634a10fafb03c6bc2497ca40b765becd08309ff3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 244c67e5bd28d8ce3c456ed8a2afa6c3955bdd88884cc5e0128a21469aa447e9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24156c5980bd2a556119f666634a10fafb03c6bc2497ca40b765becd08309ff3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F0F471990309FBDB00DFE49C89EAEBBBCEB08604F508565E901E2281E774AA448A60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00CDD28C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d7a5b8260bec98c2726a7897aee76a18815cc7543e65b743a5db0c4b608a182f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ea8162745fcf12f823dcad13267030463dcae17add1bfc97652f00a350a3a69
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7a5b8260bec98c2726a7897aee76a18815cc7543e65b743a5db0c4b608a182f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0D0C9B481121DEACF94CB90DCC8DD9B37CBB04345F105192F146E2100DB3095498F20
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d4075924518753d152499fe5213f9be257c5f57db5157cc9a8d2816ed7a1ceec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB020C71E0021A9FDF14CFA9C8806ADBBF1EF49328F254169D829E7384D731AA418B94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CF6918
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CF6961
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06555eddb2ffd8f3cfe97983e3e146e689cf498d3e04e44abd2c2c11f5f6d8bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45c0fc0d58d5d0b2b7270d70a0a1b0e8bc9893d4ead0b0b34d733504050e05cc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06555eddb2ffd8f3cfe97983e3e146e689cf498d3e04e44abd2c2c11f5f6d8bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C711D0316042009FD710DF69D484A26BBE0FF84328F14C6A9E5698F3A2CB70ED05CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00D04891,?,?,00000035,?), ref: 00CF37E4
                                                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00D04891,?,?,00000035,?), ref: 00CF37F4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e7275e279833e5c0c77ea91fae51c9823f94412f594c9635e82b2f56492fb5d0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9f31f86ed14a717cbf45dafcd96bab06a21fa8df5d5d5ac9f09dbd035e55cc44
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7275e279833e5c0c77ea91fae51c9823f94412f594c9635e82b2f56492fb5d0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89F0E5B07043283AE76067A69C4DFEB3AAEEFC5761F000165F609D22D1D9B09944C7B1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00CEB25D
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00CEB270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c04df23baddf75475a15af5431c1530e2ab4297f6cb77ded0813e93b91639594
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62bb96a20021b18bb4730bfa75a2ebe2f5c0c7373e15a100c66bc149625fd480
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c04df23baddf75475a15af5431c1530e2ab4297f6cb77ded0813e93b91639594
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1F01D7185438EABDB059FA1C805BFE7BB4FF04305F009009F965A5192C7798612DFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CE11FC), ref: 00CE10D4
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00CE11FC), ref: 00CE10E9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99674eba73915eff46843ab0aa6136bea24ca28884446d3f13be67e4c844477b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d688be9799377728a00952ca1e06ebfe15530c7fbf4baff94d325454645c2b58
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99674eba73915eff46843ab0aa6136bea24ca28884446d3f13be67e4c844477b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFE0BF72054710BFEB252B51FC09EB777A9EB04310B24C82DF5A5C05B1DB626CA1EB60
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • Variable is not of type 'Object'., xrefs: 00CD0C40
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6177e8521c12c528b8874d66701d3bb97157b299f50a61ec08e90c9a1b0cb1ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4fafa2b001f7765db1f70f338011f784a36fda7e56155d7c10022de3c5811af5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6177e8521c12c528b8874d66701d3bb97157b299f50a61ec08e90c9a1b0cb1ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1032AB30900218DBDF14EF98D8C5BEDB7B5BF05308F20806AE916AB382D775AE45DB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00CB6766,?,?,00000008,?,?,00CBFEFE,00000000), ref: 00CB6998
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 91f25acae708083cc35e932458b25261d952dcdd20d2795cb780306b60a7dd9c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 496c14943c0b56ba2877cb53ed9e737eeacbf8bb8750e5ee8af3dff261106a84
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91f25acae708083cc35e932458b25261d952dcdd20d2795cb780306b60a7dd9c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CB11D715106099FDB15CF28C486BA57BE0FF45364F258658E8E9CF2E1C73ADA91CB40
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2075956b20f24aac6e44079a20f6e56a53e08a2d83ac56d856f5f4128e3a1c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b3e8c0b7b15fa83de2898c1920b147bc37436ef9fe9a55919874968c4bfdb038
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2075956b20f24aac6e44079a20f6e56a53e08a2d83ac56d856f5f4128e3a1c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61126F719002299BCF14CF59D9806EEB7B5FF48710F1481AAE909EB251EB309E85DFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 00CFEABD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dc87b0ef83542511a97ffb956859cd9954cbbc97b80f1067bfde23d9914c3715
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b3eeee5a50da480c00ec002efb1e3feba52c27982dfbd0fde518af936aa499ca
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc87b0ef83542511a97ffb956859cd9954cbbc97b80f1067bfde23d9914c3715
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EE01A31210204AFD710EF5AD844E9ABBE9AF98764F008426FD49C7361DA70AC419BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00CA03EE), ref: 00CA09DA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 402ee16450867519acb70b1937061f283503c9ef56d742afa087ee09a8692279
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8f832f49d430c462e99a96b3e1c86cff24746f0b319855e4602380259d8d6701
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 402ee16450867519acb70b1937061f283503c9ef56d742afa087ee09a8692279
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 682bca378a1327ab157dc987ca8c100dff2da298690ce0ab72ea9aff71928800
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6151236160C6076BDB3886798D597BF2399BB0330CF18071AD8A6E72C2C61DDF05E356
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3374b806d1f5a7bb7f23cc1e4bb6a014966141da66c9b5c7657eb16cd5c91713
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 44906bada781a6b4ba6c031aec3d29bf6c585672d76eefc9a945af5446a72057
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3374b806d1f5a7bb7f23cc1e4bb6a014966141da66c9b5c7657eb16cd5c91713
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44320132D29F014DDB339634D822336A249AFB73C5F15D727F82AB5AA9EB29C5835100
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa9985541d4d3b1d39d024366c127c5da8892998087999ac3ea905e1647ac1cf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 29bb9e341dedbbc6b12f4eb87dff4d9a8db9c6aa4d8c98461a9f7d6468d3bfb0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa9985541d4d3b1d39d024366c127c5da8892998087999ac3ea905e1647ac1cf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6321531A402178BCF28CF6DC4D467DBBA1EB45300F28856BD66ADB391D630DE82EB50
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e31b64741d66fcddd3fbfcffcba2829ade1cc655e1faebd104df70c49023c4ba
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3393871306f35b7b490d2424d968d1b3829e9f549bb681e6dfa72e74e28a070b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e31b64741d66fcddd3fbfcffcba2829ade1cc655e1faebd104df70c49023c4ba
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9322BE70A0460ADFDF14DF65C881BAEB3B2FF44304F244629E816E7291EB36EA51DB54
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2432e876769d0c78d44578456c39332ab95922172ed1a7830b4c1a695529081a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2fd99f5b3e76f7ac60165bffcc05c4eeb37d2428d6767b3be04b6a216b9e831b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2432e876769d0c78d44578456c39332ab95922172ed1a7830b4c1a695529081a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F402C4B1A0020AEFDF04DF55D881BAEBBB1FF45304F148169E816DB290EB31AE11DB95
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f96f303d3f083773d6a6bf5adcc0797ba39fb89a1b8adabcb55ad6a61bd2f2a8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8a81d5eaaa074c7782ec0956492ccf729ae5419e260c647a54ca6ae8909c7b14
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f96f303d3f083773d6a6bf5adcc0797ba39fb89a1b8adabcb55ad6a61bd2f2a8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FB1F230D2AF414DD72396398831336B65CAFBB6D5F91D71BFC66B4E22EB2686834140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ea6b282985816677af17860699f309b6d493d7c016b7826d575de53a940f8c15
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 429167726080E34ADB2A467E857407EFFE15A933B9B1E079DDCF2CA1C5FE148A54D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 01e11027740783d4aff6678ca6699507cf21bd3e8f289af0dac7b4d8dc9d1a00
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 049167722090F34DDB29467E897403EFFE15A933A971E079DD9F2CA1C5EE248A54D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fd0f5e170c745a7b2c901a305ec5b7cb83e4d88d84f225c2ee65d57c6c365831
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 349136722090A34EDB2D467A957407EFFE15A933B9B1D079DD8F2CA1C1FD14CA54E620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 397a8417b33c0bdb3806d6a171218d6171fd66b8232558a034beeaf1f31bc147
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e7174b50689598eca4b8a9e4b38a031d7d6891139bbc7c58f1f89d199bbb3e09
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 397a8417b33c0bdb3806d6a171218d6171fd66b8232558a034beeaf1f31bc147
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 746178B120870B67DE349A68AD95BBF2398FF4370CF141B19E853CB281DA119F46A375
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36bc7727d14c0523a92211c03e6b0ef6f13ea8af62e5e20760bf22e1a8422640
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7bb8379f1430cd1e07049152cd64a378439ccf63d7106eeeb20327ddec41c1ce
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36bc7727d14c0523a92211c03e6b0ef6f13ea8af62e5e20760bf22e1a8422640
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65615A71E0870B5BDE385A284CA9BBF2394FF4370CF140B59E953DB281EA129F469355
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: afd5d5cfeb3de1bfe4f7a8a5cccc8374913e4289aa08cd86403253bd232086c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F8174726090A30DDB6D463A853443EFFE15A933A9B1E079DD8F2CB1C1EE24CB54E620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4fb237ecacbd63182efefea89d2148ff472c534bd87860e521ca9f09fabc01a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a1b5318e68711146378527c3c90d3e9b80d6c44b139e6b98156ef66086abc07f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4fb237ecacbd63182efefea89d2148ff472c534bd87860e521ca9f09fabc01a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6121B7326206158BDB28CF79C82367E77E5AB64310F15862EE4A7C37D0DE39A904CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00D02B30
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00D02B43
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00D02B52
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00D02B6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00D02B74
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00D02CA3
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00D02CB1
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02CF8
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00D02D04
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00D02D40
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02D62
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02D75
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02D80
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00D02D89
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02D98
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00D02DA1
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02DA8
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00D02DB3
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02DC5
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00D1FC38,00000000), ref: 00D02DDB
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00D02DEB
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00D02E11
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00D02E30
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D02E52
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D0303F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 96e6e8ac22229b03d1553282415c30eb5dc9eafdd1d1e8ab3830286160cec051
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 804ae145a22d76d0776cc570a8d8ce43272f5b6da5489dd1570f9d2e6bb70a26
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96e6e8ac22229b03d1553282415c30eb5dc9eafdd1d1e8ab3830286160cec051
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D027875A50205AFDB14DFA4CC89EAE7BB9EB49710F148158F919EB2A1CB70AD01CB70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00D1712F
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00D17160
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00D1716C
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00D17186
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00D17195
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00D171C0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00D171C8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00D171CF
                                                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00D171DE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00D171E5
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00D17230
                                                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00D17262
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D17284
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: GetSysColor.USER32(00000012), ref: 00D17421
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: SetTextColor.GDI32(?,?), ref: 00D17425
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: GetSysColorBrush.USER32(0000000F), ref: 00D1743B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: GetSysColor.USER32(0000000F), ref: 00D17446
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: GetSysColor.USER32(00000011), ref: 00D17463
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D17471
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: SelectObject.GDI32(?,00000000), ref: 00D17482
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: SetBkColor.GDI32(?,00000000), ref: 00D1748B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: SelectObject.GDI32(?,?), ref: 00D17498
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00D174B7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D174CE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00D174DB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da82cb5014c1f92644355adaf9d92ce6de09188ccc5532d210be12769689ab27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cee7bb1fa5ffae4ed5e43c442f63801dbba30aaae4e1b53d3e2d9b837ef18d58
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da82cb5014c1f92644355adaf9d92ce6de09188ccc5532d210be12769689ab27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCA1B272058301FFD7009F60DC48A9B7BB9FB49320F145A19F9A2D62E1DB70E986CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00C98E14
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00CD6AC5
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00CD6AFE
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00CD6F43
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C98F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C98BE8,?,00000000,?,?,?,?,00C98BBA,00000000,?), ref: 00C98FC5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00CD6F7F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00CD6F96
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00CD6FAC
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00CD6FB7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bc6493a38dadb2f2e158ae0065c356eec6482622e0598835ccb2064a5496a154
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b3d64cdc866bdf1ecc6b3db645a143ddcd3c0ea0f6bf12d4eb8309a05dff7e05
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc6493a38dadb2f2e158ae0065c356eec6482622e0598835ccb2064a5496a154
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB12AD38200201AFDB25CF24D858BA9B7E5FB45301F14846AE6A5CB761CB31EE56DFA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00D0273E
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00D0286A
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00D028A9
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00D028B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00D02900
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00D0290C
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00D02955
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00D02964
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00D02974
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00D02978
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00D02988
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D02991
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00D0299A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00D029C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00D029DD
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00D02A1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00D02A31
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00D02A42
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00D02A77
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00D02A82
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00D02A8D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00D02A97
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 50b9c95065c6ef271f6a79a0bca680db374c9abcf3d15596d6394c97f542fb5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 074653f2391e9c6dd27fa81d9156d76a88416e43ceb57bb1e30f5335436fff98
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50b9c95065c6ef271f6a79a0bca680db374c9abcf3d15596d6394c97f542fb5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69B15975A50315BFEB14DFA8DC49FAA7BA9EB48711F008214F914E72E0DB70AD40CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CF4AED
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00D1CB68,?,\\.\,00D1CC08), ref: 00CF4BCA
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00D1CB68,?,\\.\,00D1CC08), ref: 00CF4D36
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d8d1720414c242c54d765805fd332784dc03cf15f18d7c3f93c60278c7abd8b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 43d38b433c4747a7f638fd4d3a5f433c68f1befe6a041059b8871bf7b8fb97d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8d1720414c242c54d765805fd332784dc03cf15f18d7c3f93c60278c7abd8b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9261C23064520EEFCB4CEF25CA819BA77A0EB45714B249015F907AB292DB31DE45EB63
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00D17421
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00D17425
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00D1743B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00D17446
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00D1744B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00D17463
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D17471
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00D17482
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00D1748B
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00D17498
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00D174B7
                                                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D174CE
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00D174DB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D1752A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00D17554
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00D17572
                                                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00D1757D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00D1758E
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00D17596
                                                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,00D170F5,000000FF,?,00000000), ref: 00D175A8
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00D175BF
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00D175CA
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00D175D0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00D175D5
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00D175DB
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00D175E5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6dbba3246e1b4b7c00e2998229ac79eb23cda999f4b1da39fd55bb0c7f1bbe37
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 024921a786159f9f3558523dab51c56536f8023bb5998a2c9a232d4ae3eebfd1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dbba3246e1b4b7c00e2998229ac79eb23cda999f4b1da39fd55bb0c7f1bbe37
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31615072944318BFEF019FA4DC49AEE7F79EB08320F159115F915EB2A1DB709981CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D11128
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00D1113D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00D11144
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D11199
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00D111B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00D111ED
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D1120B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00D1121D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00D11232
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00D11245
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00D112A1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00D112BC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00D112D0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00D112E8
                                                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00D1130E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00D11328
                                                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00D1133F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00D113AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3cad5909ff7c8dd8a7b684ff799d82979a0f9b73930bdc224d75bdfe84de9f72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e49d78096ff172f0ef4df073ca121353ad3c5efe9c315c4e8368ebe44e5b6943
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cad5909ff7c8dd8a7b684ff799d82979a0f9b73930bdc224d75bdfe84de9f72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCB19E71604341AFD710DF64D885BAABBE4FF88354F048918FA999B2A1CB31EC85CB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C98968
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00C98970
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C9899B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00C989A3
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00C989C8
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00C989E5
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00C989F5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00C98A28
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00C98A3C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00C98A5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00C98A76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C98A81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9912D: GetCursorPos.USER32(?), ref: 00C99141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9912D: ScreenToClient.USER32(00000000,?), ref: 00C9915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9912D: GetAsyncKeyState.USER32(00000001), ref: 00C99183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9912D: GetAsyncKeyState.USER32(00000002), ref: 00C9919D
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,00C990FC), ref: 00C98AA8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 297c7a230291df05fe61c4294b52b3db52f97c5d164f71a8b6e4b124576ceb82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 55103ec3c31bc1bfd87bef0a7697e05ceb05c533e86ed58d30d47ac549af10fc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 297c7a230291df05fe61c4294b52b3db52f97c5d164f71a8b6e4b124576ceb82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6B14A75A40209AFDF14DFA8CC49BAA3BB5FB48315F11422AFA15E7390DB74A941CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CE1114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE1120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE1136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CE114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CE0DF5
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CE0E29
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CE0E40
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00CE0E7A
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CE0E96
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CE0EAD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CE0EB5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CE0EBC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CE0EDD
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00CE0EE4
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CE0F13
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CE0F35
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CE0F47
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CE0F6E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0F75
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CE0F7E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0F85
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CE0F8E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0F95
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CE0FA1
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE0FA8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1193: GetProcessHeap.KERNEL32(00000008,00CE0BB1,?,00000000,?,00CE0BB1,?), ref: 00CE11A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CE0BB1,?), ref: 00CE11A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CE0BB1,?), ref: 00CE11B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a8bba2732fdb90b30443b62bb822b2c397abe29e3b32e2686f6bd6597ee945c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d55e06a5e73caccbaa167631c742d90097421b6a70fee75aec83076c9b0ce22d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8bba2732fdb90b30443b62bb822b2c397abe29e3b32e2686f6bd6597ee945c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92718C7190034ABBDB20DFA5DC45BEEBBB8BF08300F148115E969E7291DB709E55CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D0C4BD
                                                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00D1CC08,00000000,?,00000000,?,?), ref: 00D0C544
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00D0C5A4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0C5F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0C66F
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00D0C6B2
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00D0C7C1
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00D0C84D
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00D0C881
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00D0C88E
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00D0C960
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 03493bb0ee3331678f98669670cd643cfa82d6392dd315fee65db4e144bb83a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6850da1c9de3646463be378b30aed7295b2118e01bb474c882fd9ee9e213814f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03493bb0ee3331678f98669670cd643cfa82d6392dd315fee65db4e144bb83a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A1268352142019FD714EF14C881B2AB7E5FF88718F18895CF89A9B3A2DB31ED41DBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00D109C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D10A01
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D10A54
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D10A8A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D10B06
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D10B81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9F9F2: _wcslen.LIBCMT ref: 00C9F9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CE2BFA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 699ccbc1f54d579c4b21a04dd9220a4849796751b0cd41f8e0dbb46f3bf1267b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 75603e9dfe7094e11c6a3ff5698f481264ea8b8370e91a023a650bdc4c2ff8c9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 699ccbc1f54d579c4b21a04dd9220a4849796751b0cd41f8e0dbb46f3bf1267b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8E1A131208301AFC714EF24D45096ABBE1FF98318F18895CF8969B762DB70ED85DBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dd446df98d04e50ad14d979a3c0ac9861f4fb59df4951b42e8b1b16996d34c78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e30372d5065690731b33116bcf217463fcfa6e545af88fae84f3d0e2d8ee7811
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd446df98d04e50ad14d979a3c0ac9861f4fb59df4951b42e8b1b16996d34c78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E71F23262016A8BCB20DF7CC9417BF3395ABA1754B292728FC6E972C4E631CD4593B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D1835A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D1836E
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D18391
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D183B4
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00D183F2
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00D1361A,?), ref: 00D1844E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D18487
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00D184CA
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D18501
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00D1850D
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00D1851D
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 00D1852C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00D18549
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00D18555
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28e9cb63aa2350c71d1cf12934b61a8015bd186215273fa4d944cf27e4a24d9e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb08c8bfe021dc2888729877fe2c93a7ca7c77018cb750a3a68d39a34b4bc310
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28e9cb63aa2350c71d1cf12934b61a8015bd186215273fa4d944cf27e4a24d9e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F61CD71540206BAEB14DF64EC81BFE77A9FB04B11F108609F815D61D1DFB4A990EBB0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: adb3f56ac273b4f395002e74a19909b9a18a8627f687cb9ce1625b7eb0dd089d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69f4c0f2beff026843d4d9f3ccd6409afc7a421b8281dc0bfbf1cba08df9b46a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adb3f56ac273b4f395002e74a19909b9a18a8627f687cb9ce1625b7eb0dd089d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15812171A44206BFDF21BF60DC42FAE77A8AF15304F144028F814AA196FB70EA85D7A5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00CF3EF8
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF3F03
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF3F5A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF3F98
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00CF3FD6
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CF401E
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CF4059
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CF4087
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a8cd06896b1d4bd04f4b03961b6dea58cb9a66329f58554050d85634d8250b03
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 90fed5e168a45af478a885b307873e7a09c5163f01609cbbba005ee97b28004a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8cd06896b1d4bd04f4b03961b6dea58cb9a66329f58554050d85634d8250b03
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1071CF316042069FC350EF24C88087BB7F4EF95758F10492DFAA697251EB30DE49CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00CE5A2E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00CE5A40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00CE5A57
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00CE5A6C
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00CE5A72
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CE5A82
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00CE5A88
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00CE5AA9
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00CE5AC3
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CE5ACC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE5B33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00CE5B6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CE5B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CE5B7C
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00CE5BD3
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00CE5BE0
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00CE5C05
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00CE5C2F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 860c117a5cf6579ad5aad9d601e0374b4314804b14db440f18a26a79b19388be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b145657d404f37c58d2d4ded777ed125b584fee2aa2ad3e2e5230a5c673752f1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 860c117a5cf6579ad5aad9d601e0374b4314804b14db440f18a26a79b19388be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54717031900B45AFDB20DFA9CE85BAEBBF5FF48708F104518E552E26A0DB75E941CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00CFFE27
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00CFFE32
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00CFFE3D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00CFFE48
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00CFFE53
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00CFFE5E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00CFFE69
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 00CFFE74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00CFFE7F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00CFFE8A
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 00CFFE95
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00CFFEA0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00CFFEAB
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00CFFEB6
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00CFFEC1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00CFFECC
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00CFFEDC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CFFF1E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 26cc839d0fa31098a01fd26f3f8f788c4d03281828d404bc92933df208e545c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6e693ec4401252e47b5fe424e3f206d717bb9c64deaba0fefd70a221358f2d79
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26cc839d0fa31098a01fd26f3f8f788c4d03281828d404bc92933df208e545c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D64165B0D443196ADB50DFBA8C8586EBFE8FF04354B50452AF11DE7291DB789901CF91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00CA00C6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00D5070C,00000FA0,E6801CD9,?,?,?,?,00CC23B3,000000FF), ref: 00CA011C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00CC23B3,000000FF), ref: 00CA0127
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00CC23B3,000000FF), ref: 00CA0138
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00CA014E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CA015C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CA016A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00CA0195
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00CA01A0
                                                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 00CA00E7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00A3: __onexit.LIBCMT ref: 00CA00A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00CA0154
                                                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00CA0133
                                                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00CA0162
                                                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00CA0122
                                                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00CA0148
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b93fc8bf954ecc0ba422dd38b1963fcb3993a424608e49859edf541016aaff2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f88337d9e78cb356a3f911cb0151552ca3286ec7e74502b794231d335a437d5c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b93fc8bf954ecc0ba422dd38b1963fcb3993a424608e49859edf541016aaff2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8821F9326847127FDB105B64BC0ABED37A4DB06BA5F204139FD11E2391DF6498418AB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8f58b0e79445b5af637dc0da52e0d5d4b5c17a44b2cdf80d5081a4cfd5b597b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 670a88857039269cb35499fb0238a335c4c87a63cdea84b13de7f077d32a20b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f58b0e79445b5af637dc0da52e0d5d4b5c17a44b2cdf80d5081a4cfd5b597b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79E1E731A005D6ABCB189F76C849BEEFBB4BF44710F548129E466E7281DB30BF4597A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,00D1CC08), ref: 00CF4527
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF453B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF4599
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF45F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF463F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF46A7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9F9F2: _wcslen.LIBCMT ref: 00C9F9FD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00D46BF0,00000061), ref: 00CF4743
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7df45dbe09a0166041918980a1eb71ebe23252501731ebf3b9ed73afc9710d1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ab95f09d785afd1e3a3c3857d4a928c4c50cdf8fa81c198b6c82620e013e48bc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7df45dbe09a0166041918980a1eb71ebe23252501731ebf3b9ed73afc9710d1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12B102316083029FC758EF28C890A7BB7E5AFA6724F50491DF6A6C7291D730DA44CB63
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,00D1CC08), ref: 00D040BB
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00D040CD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00D1CC08), ref: 00D040F2
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00D1CC08), ref: 00D0413E
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,00D1CC08), ref: 00D041A8
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00D04262
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00D042C8
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00D042F2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da3a04c4bc390c6ac87af3ff5954f5ae388f68294b0e4ea02e5075954154d67b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec575fdace480578244104b44d07033ffe0a2231ec121240bf3836a50308d0de
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da3a04c4bc390c6ac87af3ff5954f5ae388f68294b0e4ea02e5075954154d67b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3122EB5A00215EFDB14DF54C884FAEB7B5FF45314F188098EA09AB291D771ED46CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00D51990), ref: 00CC2F8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00D51990), ref: 00CC303D
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CC3081
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00CC308A
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00D51990,00000000,?,00000000,00000000,00000000), ref: 00CC309D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00CC30A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c141bf19e48e5ab100ae3299e7613d83f5f668f7e6e0155bea71bd875bdb194a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de9adee339a04609b7eb55442110c3e06244af179e513625c410c94098afc812
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c141bf19e48e5ab100ae3299e7613d83f5f668f7e6e0155bea71bd875bdb194a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A715C31640255BFFB219F69DC49FAABF65FF00724F20421AF524AA1E1C7B1AE10D794
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00D16DEB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00D16E5F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00D16E81
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D16E94
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00D16EB5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00C80000,00000000), ref: 00D16EE4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D16EFD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00D16F16
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00D16F1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00D16F35
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00D16F4D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99944: GetWindowLongW.USER32(?,000000EB), ref: 00C99952
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12be9a1f39428dd088589cd95ce99e1640eea3add36ec6fd81070745e42e475b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e7f89b8bf4092eff8d5b717ea11d63692d2fd5efdc7552c22b5fe44249ec69e0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12be9a1f39428dd088589cd95ce99e1640eea3add36ec6fd81070745e42e475b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF714774244344AFDB21DF18E848BAABBE9EF89304F08451DF999C7261DB70E946DF21
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00D19147
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D17674: ClientToScreen.USER32(?,?), ref: 00D1769A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D17674: GetWindowRect.USER32(?,?), ref: 00D17710
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D17674: PtInRect.USER32(?,?,00D18B89), ref: 00D17720
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00D191B0
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00D191BB
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00D191DE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00D19225
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00D1923E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00D19255
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00D19277
                                                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00D1927E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00D19371
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dcac1c1331b1001efce512d598ab1e6759e2a3d75397d5d3a522d4477cbc2143
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 64a5e70c4a7c490f9db41c84d65f386a7f4c5167261496dfa2cc6b0901e80403
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcac1c1331b1001efce512d598ab1e6759e2a3d75397d5d3a522d4477cbc2143
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3619B71108301BFD701EF64DC95DAFBBE8EF89354F04092EF595922A0DB30AA49CB66
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CFC4B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CFC4C3
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CFC4D7
                                                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00CFC4F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00CFC533
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00CFC549
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CFC554
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CFC584
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CFC5DC
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CFC5F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00CFC5FB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5416001f3089ae2da26e04adba7ecbb920db0580621ade531376cb5f4f00446f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1d001fa782a791a47c76f3059a3ba1151f0fa7e991ac7824e0bde22665173444
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5416001f3089ae2da26e04adba7ecbb920db0580621ade531376cb5f4f00446f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79516CB064030DBFDB618F61CA88ABB7BBCFB08354F008419FA55D6250DB74EA05EB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00D18592
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00D185A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00D185AD
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D185BA
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00D185C8
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00D185D7
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00D185E0
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D185E7
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00D185F8
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00D1FC38,?), ref: 00D18611
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00D18621
                                                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00D18641
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00D18671
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00D18699
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00D186AF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a9dac80a45947bdb4bdd45172b422a2b485fedf77e2258a6d65692e861e702c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d3d9040fcc1730e0f3238aa342f20ccda9457cbfd17488bc3b937303ad89aeca
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9dac80a45947bdb4bdd45172b422a2b485fedf77e2258a6d65692e861e702c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76410875650304BFDB11DFA5EC88EAA7BB9EB89711F148058F905E7260DF309942DB70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00CF1502
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00CF150B
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CF1517
                                                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00CF15FB
                                                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00CF1657
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CF1708
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CF178C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CF17D8
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CF17E7
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00CF1823
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f990d69e24ad4a7da337d71daa9a75b99236adfa498878839c96b54dde0aeff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f45697d16839dd03c8fbc26a2d9dac402c06edf1cfc0e7dc018a935c17a28c96
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f990d69e24ad4a7da337d71daa9a75b99236adfa498878839c96b54dde0aeff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DD1F531A0021DEBDF44AF65D485B7DB7B5BF45700F28805AFA069B180DB30ED45EBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D0B6AE,?,?), ref: 00D0C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D0B6F4
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D0B772
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 00D0B80A
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00D0B87E
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00D0B89C
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00D0B8F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00D0B904
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00D0B922
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00D0B983
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00D0B994
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4e2a41270a5aacaa5f017a5d76a08991aa7e268f01c5a6ffb7a135a06635cd6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2edc4d555561fe3d4777a9d961214097915bd4d48d473be92b01c61630d701b8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e2a41270a5aacaa5f017a5d76a08991aa7e268f01c5a6ffb7a135a06635cd6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6C15B34208301AFD714DF14C495F2ABBE5FF84318F18859DE59A8B2A2CB71ED46DBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00D025D8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00D025E8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00D025F4
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00D02601
                                                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00D0266D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00D026AC
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00D026D0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00D026D8
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00D026E1
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00D026E8
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00D026F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e366717fbecdc8877e128caf2dcbcd128eea0bd3abf370743a087d094b14878e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b00fe481b639ca5c4df992169a8f8cdf757583a1d9f9ad2115b3095e59eb3ca9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e366717fbecdc8877e128caf2dcbcd128eea0bd3abf370743a087d094b14878e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1661C175D01219EFCF04CFA4D888AAEBBB6FF48310F248529E959A7350D771A951CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00CBDAA1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD659
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD66B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD67D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD68F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD6A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD6B3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD6C5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD6D7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD6E9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD6FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD70D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD71F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD63C: _free.LIBCMT ref: 00CBD731
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDA96
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000), ref: 00CB29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: GetLastError.KERNEL32(00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000,00000000), ref: 00CB29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDAB8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDACD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDAD8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDAFA
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDB0D
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDB1B
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDB26
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDB5E
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDB65
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDB82
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBDB9A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27a17ca756904bd2f9f8a2f60579078df50a99331fc8b78361f75478e6955f42
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8457bf7ee2c40ec0d7a65f9622dddb716c76d2f1f6f1b57d21c74b247af2d82
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27a17ca756904bd2f9f8a2f60579078df50a99331fc8b78361f75478e6955f42
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC313231A04705AFEB21AA39E845BD6B7E9FF10311F154819F46AD7191EF31ED80E724
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CE369C
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE36A7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00CE3797
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CE380C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CE385D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CE3882
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CE38A0
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00CE38A7
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CE3921
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CE395D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 269bc18f43e22d51a429edef64fd64a82e056ac2f62ab296d1167d2fe37a8583
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 841cc17908d8b7eccc4bfac6183ead9e6dba3ec335a09a3119f7c0d7da451492
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 269bc18f43e22d51a429edef64fd64a82e056ac2f62ab296d1167d2fe37a8583
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8791B471204786AFD719DF26C889BEAB7A8FF44354F008519F9A9C3191DB30FA45CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CE4994
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CE49DA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE49EB
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00CE49F7
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00CE4A2C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00CE4A64
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CE4A9D
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00CE4AE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CE4B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CE4B8B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 698e73e8759e798f60491f722195d68bc3a88a95e2034635c4a290e67db1ab8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b764dc980f5d9e76d9697ec0ce2242670b20503fd7ad98566fa2437486a2c5b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 698e73e8759e798f60491f722195d68bc3a88a95e2034635c4a290e67db1ab8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4591FE31104346AFDB08CF16C885FAA77E8FF84314F048469FD959A196EB34EE46CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00D51990,000000FF,00000000,00000030), ref: 00CEBFAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(00D51990,00000004,00000000,00000030), ref: 00CEBFE1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00CEBFF3
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00CEC039
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00CEC056
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 00CEC082
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00CEC0C9
                                                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00CEC10F
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CEC124
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CEC145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c4cf2c7e7f321cf20a186f17c74fe3cbc38a930fcb2380a9b6ee2abde4b565b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6073b4b098833de2a71ce0d7dd345e790e98096578e35336519d87374c01bcb8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c4cf2c7e7f321cf20a186f17c74fe3cbc38a930fcb2380a9b6ee2abde4b565b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E617E70900386AFEF11CF66DD88AFE7BB9EB05344F104055F821A3291DB35AE46DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00D0CC64
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00D0CC8D
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00D0CD48
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00D0CCAA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00D0CCBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00D0CCCF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00D0CD05
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00D0CD28
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00D0CCF3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae8e120a0e543bbabb6a47bb8a992c231065f0784344ff823cda2d01778f1652
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a327e5f7a5ea926578f6e5d4f8ef446f380550463480c6246e40028c52675867
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae8e120a0e543bbabb6a47bb8a992c231065f0784344ff823cda2d01778f1652
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5318171951228BBD720CB50DC88EFFBB7CEF05740F045265B909E2280DB309E46DAB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00CF3D40
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF3D6D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CF3D9D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00CF3DBE
                                                                                                                                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00CF3DCE
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00CF3E55
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CF3E60
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CF3E6B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 37f2a2ffbfd10615024036756ca936ef26638430e193eb612cb1dc77d2f32559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c0a5769770152ff1c9e9238793bbec7c7b27c75947f5b06b4cdee36630bdeae
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37f2a2ffbfd10615024036756ca936ef26638430e193eb612cb1dc77d2f32559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8931B07195025ABBDB219BA0DC48FEF37BCEF89740F1040A5F615D2160EB7097458B25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00CEE6B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9E551: timeGetTime.WINMM(?,?,00CEE6D4), ref: 00C9E555
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00CEE6E1
                                                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00CEE705
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00CEE727
                                                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 00CEE746
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00CEE754
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00CEE773
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00CEE77E
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 00CEE78A
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 00CEE79B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c1e9108c2e5e54031d320a819342e390cac2d9c14f35b4716d152dfb67587bd8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 44d111061e1049bc5353ae9e11670b821aefd50e0723a1a7674081b5534bdd54
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1e9108c2e5e54031d320a819342e390cac2d9c14f35b4716d152dfb67587bd8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D218EB0290385BFFB005F62EC8AB763B6AF75538AB106424F815C23B1DF71AC459A34
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00CEEA5D
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00CEEA73
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CEEA84
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00CEEA96
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00CEEAA7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23d69690601eac69ec9e60295463638012ab5d753da98b6aedee7e08fd5129e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 128151b73c947fb6d1ba2e3a7f6c4a4b96127d9972f66df5d524268540f1a26e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23d69690601eac69ec9e60295463638012ab5d753da98b6aedee7e08fd5129e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C81177316902697ED724B762DC4ADFF6A7CEBD2F44F040429B412A20D1EEB04E09DAB1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CEA012
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CEA07D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00CEA09D
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00CEA0B4
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00CEA0E3
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00CEA0F4
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00CEA120
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CEA12E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00CEA157
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00CEA165
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00CEA18E
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00CEA19C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 22f8147eb908f09ea29361fe21fcd1f16ad23b95f771d8010862b6fabc3f1b1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5dd515bc72534577d935cdbfbd0a7db2d3f00d3f7193ce56595b799a82b7bd7e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22f8147eb908f09ea29361fe21fcd1f16ad23b95f771d8010862b6fabc3f1b1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA51D8309047C86EFB35EBA288117EEBFB59F12380F088599D5D2571C2DA64BB4CC766
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00CE5CE2
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CE5CFB
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00CE5D59
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00CE5D69
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CE5D7B
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00CE5DCF
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CE5DDD
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CE5DEF
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00CE5E31
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00CE5E44
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00CE5E5A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00CE5E67
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd33c2ed1a90d9fec54481fa61a583eb0fbbb3838c1b27e6531181270c4e0515
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a8be0108dfb4418e9113adf50777ee868748a3c84295dc92390f8e0045383f1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd33c2ed1a90d9fec54481fa61a583eb0fbbb3838c1b27e6531181270c4e0515
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37512DB1A50705AFDB18CFA9CD89AAEBBB5FB48304F108129F515E7290DB709E01CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C98F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C98BE8,?,00000000,?,?,?,?,00C98BBA,00000000,?), ref: 00C98FC5
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00C98C81
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00C98BBA,00000000,?), ref: 00C98D1B
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00CD6973
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00C98BBA,00000000,?), ref: 00CD69A1
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00C98BBA,00000000,?), ref: 00CD69B8
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00C98BBA,00000000), ref: 00CD69D4
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CD69E6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28e21e3b55fb2bd4132bdfccdad6da9987ab979e46b3797ea51fc2f369cbaf1c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b07829423b07d50ab18f3770f6657b12780d909b8c3cffd4cb2a1ec93fe4fa1c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28e21e3b55fb2bd4132bdfccdad6da9987ab979e46b3797ea51fc2f369cbaf1c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C61AA35502700EFCF219F15D958B297BF1FB46312F109519E5A29B7A0CB31AE85DFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99944: GetWindowLongW.USER32(?,000000EB), ref: 00C99952
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00C99862
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 15ffda7d96b68780b2cc51317d7862d952bc099badd4abb3a0273d56e09726d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 211efa620451e2c77db65b8b4da0ee5870ee4c388ab4afca983a555e5120d438
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15ffda7d96b68780b2cc51317d7862d952bc099badd4abb3a0273d56e09726d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39415031144744AFDF205B3C9C88BB93765EB06371F14561DE9B2872E2E7319D82DB25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00CCF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00CE9717
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00CCF7F8,00000001), ref: 00CE9720
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00CCF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00CE9742
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00CCF7F8,00000001), ref: 00CE9745
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00CE9866
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e2f31c39f67565965362ef283b7b1d0c6efa203212c8a43e649c6c9874418138
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 79aa9bd923e00dfc804f0b9aa123e21ed1dd8e51896a99d3258dac3736107f63
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2f31c39f67565965362ef283b7b1d0c6efa203212c8a43e649c6c9874418138
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D415972900259AACF04FBE0CD86DFEB378EF55344F140025F606B20A2EA356F49EB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00CE07A2
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00CE07BE
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00CE07DA
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00CE0804
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00CE082C
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CE0837
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CE083C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84d1c35c5d812967eac7850e5bf8c628c06a02f06ed2e7734ec0ea5617a48845
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9e912d2500eb30e0dbb99fc2e94fb11f3b082822314c0a31c392243defc9b3f2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84d1c35c5d812967eac7850e5bf8c628c06a02f06ed2e7734ec0ea5617a48845
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D413672C10229ABDF21EBA4DC85CEDB778FF08344F154129E911A31A1EB70AE45DFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00D1403B
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00D14042
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00D14055
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00D1405D
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00D14068
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00D14072
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00D1407C
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00D14092
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00D1409E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e76a0c7c5cae80b09034537df56fa3aafc7a1137aa2917548d71bdc1e6cd294a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0a728f81fe84b71d3620f138c310823640de4ec9f2b663de1e1fb55bccdb87cc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e76a0c7c5cae80b09034537df56fa3aafc7a1137aa2917548d71bdc1e6cd294a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C317A32151215BBDF219FA4EC08FDA3B69EF0D320F114210FA18E61A0CB75D8A1DBB4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00D03C5C
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00D03C8A
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00D03C94
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D03D2D
                                                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00D03DB1
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00D03ED5
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00D03F0E
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00D1FB98,?), ref: 00D03F2D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00D03F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00D03FC4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00D03FD8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d067b7908470173b1f0a8277221c74eef85ccc7276c338c6e40278614c4327f8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2bf02fd5840f3c86b8438985a4a15cd6766c3627ef3cd787f066b55f8a2a6d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d067b7908470173b1f0a8277221c74eef85ccc7276c338c6e40278614c4327f8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C13571608305AFD700DF68C884A6BBBE9FF89748F14491DF9899B290DB31ED45CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CF7AF3
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00CF7B8F
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00CF7BA3
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00D1FD08,00000000,00000001,00D46E6C,?), ref: 00CF7BEF
                                                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00CF7C74
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00CF7CCC
                                                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00CF7D57
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00CF7D7A
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00CF7D81
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00CF7DD6
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CF7DDC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a93c424cf13ce136aaca3a7c53e1b6bbcda28b1f5505997580d480e2ed668c5a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ba4badff6c57c8f26a1071c24042ef3125379fd1f734966f1b881d46d664b55
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a93c424cf13ce136aaca3a7c53e1b6bbcda28b1f5505997580d480e2ed668c5a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AC12D75A04209AFCB14DF64C888DAEBBF9FF48304B148599E515DB361DB30EE45CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00D15504
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D15515
                                                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00D15544
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00D15585
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00D1559B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D155AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c7b93c454c8a0641f4c1fe75a3ff54ce56d549b4ec5e8c426a1774c9d1ae4aa9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5392f64a45ced884081332d23f2a414a6562ccd95699fb7cb77ee32246a0ff22
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7b93c454c8a0641f4c1fe75a3ff54ce56d549b4ec5e8c426a1774c9d1ae4aa9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1619F74900608FFDF108F50EC84AFE3BB9EB89320F148145F965A62A5DB788AC1DB71
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00CDFAAF
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00CDFB08
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CDFB1A
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00CDFB3A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00CDFB8D
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00CDFBA1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CDFBB6
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 00CDFBC3
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00CDFBCC
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CDFBDE
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00CDFBE9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 903ae50f9f0f87e6fe1a996e8f1f5d9fbca8c5e1aec6e838891fbbefdb14e84a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a83225ded18d6d52ff6c4339ab523898cc4d21f71754760b7e907c93a05f9d8f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 903ae50f9f0f87e6fe1a996e8f1f5d9fbca8c5e1aec6e838891fbbefdb14e84a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73414435A04219AFDB00DFA4D8549EDBBB9FF48354F00806AE956E7351DB30E946DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CE9CA1
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00CE9D22
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00CE9D3D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00CE9D57
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00CE9D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00CE9D84
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CE9D96
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00CE9DAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00CE9DC0
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00CE9DD8
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00CE9DEA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b291120687c2894dfa73c62715dabffc4c49122e8b3b461d6153d4f9b600eaee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 75a0b4470be2deefba044807ca7d686e981a55444c5da4b007d5c34bfdf53ff6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b291120687c2894dfa73c62715dabffc4c49122e8b3b461d6153d4f9b600eaee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D41D6345047D969FF30966688043F5BEA1EF11344F08805ADAD6576C2DBB49BC8C7A2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 00D005BC
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00D0061C
                                                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00D00628
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00D00636
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00D006C6
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00D006E5
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00D007B9
                                                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00D007BF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fe5b8d51526d7c7266aaa911d155a97d143463dbd2cb35d40dd86cd98d1210c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 880a00215a35580a6964801dda4b9baa2ebee3e21e9cd1965b67805cabc914b5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe5b8d51526d7c7266aaa911d155a97d143463dbd2cb35d40dd86cd98d1210c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A917E75604301AFD720DF15C888F1ABBE0AF85318F1885A9E4698B7A2C774ED45CFA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 00d1930c0730de78dcab331839a503038bdd3c32e721ee2b281296336df5d0fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f46615127348ae6831bc86f68d6a5af36646a93a4a96700dccbbb83a151cb3ac
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00d1930c0730de78dcab331839a503038bdd3c32e721ee2b281296336df5d0fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1519031A005169BCF14DF68C940ABEB7A5BF65724B294229F4AAE72C4DB31DD40E7B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00D03774
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00D0377F
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00D1FB78,?), ref: 00D037D9
                                                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00D0384C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00D038E4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00D03936
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5d368b219cafca0627f72cac292da464ff6740e4b5e0fdc00a5f10268b06539a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 752c08c03c7d3e00d3d5528330f78893e300fa4e58cbdb5bb5bda25864663e2f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d368b219cafca0627f72cac292da464ff6740e4b5e0fdc00a5f10268b06539a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4161AF70608301AFD310DF54C888F6ABBE8EF89714F144949F9899B291D770EE49DBB6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00CF33CF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00CF33F0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 891e2c0e1d6da84cffc6d9c50f69a8ae177f4a0b772d1a3e28a9a0528610bf93
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d103ca712ba905407ffd1c8fef9ba1c87ad0cb2b252fafe21dbf825bf952840
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 891e2c0e1d6da84cffc6d9c50f69a8ae177f4a0b772d1a3e28a9a0528610bf93
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E51757290024ABBDF14EBA0CD46EFEB778EF04344F244065B505B21A2EB316F59EB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8db620ab7e5110e67f0ea95131b464b4bd1c914e0b74ff57cfa8788c774f2a7a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ce7f6c8c1c85d739db6463ae09dc839731edbef71c8d2591fdd4a0bd8962d31
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8db620ab7e5110e67f0ea95131b464b4bd1c914e0b74ff57cfa8788c774f2a7a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C941E832A001679BCB246F7E88915BFB7B9AFA1758B244129F435D7284E731CE81C7A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CF53A0
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00CF5416
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CF5420
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 00CF54A7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 860a2f6ba4e6dcfe32c94531df447c5f30440d5ae5335bbaf1fc6e1d9f631bca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c907401c71044b656cf0977848c589c8c1a64ef526cecb52414953f95124b5fa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 860a2f6ba4e6dcfe32c94531df447c5f30440d5ae5335bbaf1fc6e1d9f631bca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9831B235A006099FC750DF68C484ABABFB4EF05305F148069E716CB392DB31DE82CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00D13C79
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00D13C88
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D13D10
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00D13D24
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00D13D2E
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00D13D5B
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00D13D63
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 75846ff258ce02a4cb59d5c8f3a4ea53b644042e45fc4f3c723515ebc7806684
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ade212b6ded9931524fd07f41befaec6c783652c7b1087a0c18be35eeccabbe4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75846ff258ce02a4cb59d5c8f3a4ea53b644042e45fc4f3c723515ebc7806684
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89418A78A01309AFDB14CF64E844BEA7BB6FF49304F184028E94697360DB30AA11CFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CE3CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00CE1F64
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00CE1F6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00CE1F8B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CE1F8E
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CE1F97
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CE1FAB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CE1FAE
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1036e002921f9ed0cd257b928c373d6781fb3627683176efc9753c692a7bc7c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 053943cccd1aa20fe4c2a7a9c44bfc8225b3fba0221f2358f92f8cf7a180a5c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1036e002921f9ed0cd257b928c373d6781fb3627683176efc9753c692a7bc7c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A421AC70A40214BFCF04AFA1DC85EFEBBA8EF06350B144115F961A72A1DB359A199BB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CE3CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00CE2043
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00CE204E
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00CE206A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CE206D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CE2076
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CE208A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CE208D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c79fc9da4e80ff6db608e2caa5082d7c669aa6165fd49b3a602326536c9ff724
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8bf3284d4b561acfd0a97c7c492b28d18ed490aa1bc11e9324290aa7b4b3e8f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c79fc9da4e80ff6db608e2caa5082d7c669aa6165fd49b3a602326536c9ff724
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7721D171A40214BFCF11AFA1CC85EFEBBB8EF09340F105005F961A72A1DA759919EB70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00D13A9D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00D13AA0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D13AC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00D13AEA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00D13B62
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00D13BAC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00D13BC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00D13BE2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00D13BF6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00D13C13
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 69ec9353cd925bc6a072be5cb38cc356db891baffc753610847686e1d612c7d7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2e750107a8ff9a846415c41e323784bc14c6beb52f3feba6e4692ce665caba5e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69ec9353cd925bc6a072be5cb38cc356db891baffc753610847686e1d612c7d7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D617A75900208AFDB10DFA8DC81EEE77B8EB09714F144099FA15E72A1DB70AE85DF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CEB151
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00CEA1E1,?,00000001), ref: 00CEB165
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 00CEB16C
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00CEA1E1,?,00000001), ref: 00CEB17B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00CEB18D
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00CEA1E1,?,00000001), ref: 00CEB1A6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00CEA1E1,?,00000001), ref: 00CEB1B8
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00CEA1E1,?,00000001), ref: 00CEB1FD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00CEA1E1,?,00000001), ref: 00CEB212
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00CEA1E1,?,00000001), ref: 00CEB21D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2827021b708d323a2630f97994208c697af07c7298508f05c0f960c7d83bb478
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e20a821ef26f27eddc75e7c9243949cfb47c31898659f438978c39af8784638f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2827021b708d323a2630f97994208c697af07c7298508f05c0f960c7d83bb478
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28318C76650344BFDB109F2ADC48BBE7BA9AF51352F108005FA15D62A0DBB49E418F74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2C94
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000), ref: 00CB29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: GetLastError.KERNEL32(00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000,00000000), ref: 00CB29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CA0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CC1
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CCC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CD7
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CE2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CED
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2CFB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b6ef8448a29af824be04564ae20707345878a151928e30386eed6d8f707b89e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 136c6439bb334688a0e0504bccef23f6f29d0cfd8725f52bf5440c0441720279
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b6ef8448a29af824be04564ae20707345878a151928e30386eed6d8f707b89e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00115676910108BFCB02EF54D982DDD3BA5FF09350F5149A5FA4D9F222DA31EE50AB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CF7FAD
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF7FC1
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00CF7FEB
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00CF8005
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF8017
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CF8060
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CF80B0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f2445959548c7905e8a2d68f175024bcdcbf463aae7d0396b6f4ee9c6b8f56b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d960e9bc2b4185e3402f44cada07d361645e504750125fb1d58ee6273deaea9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f2445959548c7905e8a2d68f175024bcdcbf463aae7d0396b6f4ee9c6b8f56b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C881BF715082099FCB60EF15C884ABEB3E8BF89314F54496EFA95C7250EB34DE498B53
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00C85C7A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C85D0A: GetClientRect.USER32(?,?), ref: 00C85D30
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C85D0A: GetWindowRect.USER32(?,?), ref: 00C85D71
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C85D0A: ScreenToClient.USER32(?,?), ref: 00C85D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 00CC46F5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00CC4708
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00CC4716
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00CC472B
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00CC4733
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00CC47C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0413d370c6fc1cd474deac41eb5296f2077edf5a31693dbfa6fe0bfb0a6b8353
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 478b031679a026cf3b02e50f4e649eb7dc1433f20e07e6ad89a54d263526f0c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0413d370c6fc1cd474deac41eb5296f2077edf5a31693dbfa6fe0bfb0a6b8353
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1471C035400205EFCF299F64C994FEA3BB5FF4A314F148269ED659A2AAC7318941DF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00CF35E4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00D52390,?,00000FFF,?), ref: 00CF360A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a88424650ef099652bc6354d4afae363f3bc31493759a23d361c17fe9c62d707
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ddcdf49b1fa879de8f3b0850899ea482d14840d339795d243cdfa8ae61a6a007
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a88424650ef099652bc6354d4afae363f3bc31493759a23d361c17fe9c62d707
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D514A7190025ABBDF14FBA0CC42AFDBB78EF05304F144125F615B21A1EB316B99EBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CFC272
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CFC29A
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CFC2CA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CFC322
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00CFC336
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00CFC341
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8ed86f1de7c2ed44ee995bcf08d150434edc9787d9da606d91d467374b9626bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7351930fa303c912599a7c07f01e91d20577432ea58cfeb670ba4f4b0d820573
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ed86f1de7c2ed44ee995bcf08d150434edc9787d9da606d91d467374b9626bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9631ADB160030CAFD7619F658AC8AFB7AFCEB49784B14851EF556D2210DB30DE099B72
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00CC3AAF,?,?,Bad directive syntax error,00D1CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00CE98BC
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00CC3AAF,?), ref: 00CE98C3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00CE9987
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8b01678ee216067a1f7929ced41d3b28f3763899ca7287e6ae9d6743992cde97
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba9ee9f11a8a2c8fa8d8c507ebd272a13fa6c7f8271b1480309ebe24e372da93
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b01678ee216067a1f7929ced41d3b28f3763899ca7287e6ae9d6743992cde97
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF21A03194025ABFCF11AF90CC0AEEE7735FF19704F085419F519620A2EB319619EB21
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00CE20AB
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00CE20C0
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00CE214D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e0132f9a933899d47b8118bac66933bd962772a664ef4f57cbe4f0edb9c6b8b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b94ea3cd4619c8ae1e247eba3ade42ea7f63c199caf773d9422cdebb50bbef24
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0132f9a933899d47b8118bac66933bd962772a664ef4f57cbe4f0edb9c6b8b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17112C766C4747BFF6152222EC07FEA379CCB05328B205116F705E50E6FEB15E066624
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f033431f1adcbeb72de41595cd8b166822dbe3bbaad12ed601e4e10af94ba59
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5554648f7220c3af36789ce59030ec10e72a1b83a00c12df8737107418439d5e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f033431f1adcbeb72de41595cd8b166822dbe3bbaad12ed601e4e10af94ba59
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63C1D374904349AFDB11EFE8E841BEDBBB4EF0D310F144159EA25A7392CB349A42DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a144797113a51215532d6207ed09e1556369d8ec3d51f257dcb3990c8f08b068
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4c4c49da5f8e02f4eed6a1043f4ccc3d29a472c9407905496c3a13cc25ea09b2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a144797113a51215532d6207ed09e1556369d8ec3d51f257dcb3990c8f08b068
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D612771904301AFDF21AFF498C1AFA7BA5EF05360F0841AEF955D7282E7319E019760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00D15186
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00D151C7
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00D151CD
                                                                                                                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00D151D1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D16FBA: DeleteObject.GDI32(00000000), ref: 00D16FE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D1520D
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D1521A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00D1524D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00D15287
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00D15296
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bff4b9fe59b064e44aaed144e12a67b40d99437f27ef239ddb989e5705b16d5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3714d20b5fc04338bebea8f97ebbeb972a7a5f4d8077fb5d8175351bff5dab83
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bff4b9fe59b064e44aaed144e12a67b40d99437f27ef239ddb989e5705b16d5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23518131A50B08FEEF219F64FC49BD83B65EB85321F188111F519962E4CBB999C0DB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00CD6890
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00CD68A9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00CD68B9
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00CD68D1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00CD68F2
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C98874,00000000,00000000,00000000,000000FF,00000000), ref: 00CD6901
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00CD691E
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C98874,00000000,00000000,00000000,000000FF,00000000), ref: 00CD692D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b38b6a6fc8fde431b6b84a1fa00410a1d484e8b59413ed2dfedd6cb50f91ba15
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7135c78fdd7d638341f06e0dd00f33907d8a28d913fe911470befa9a7b6ab9bf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b38b6a6fc8fde431b6b84a1fa00410a1d484e8b59413ed2dfedd6cb50f91ba15
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9517870600309EFDF20CF25CC59BAA7BB6EB48750F144519FA62D72A0DB71EA91DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CFC182
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CFC195
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00CFC1A9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CFC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CFC272
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CFC253: GetLastError.KERNEL32 ref: 00CFC322
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CFC253: SetEvent.KERNEL32(?), ref: 00CFC336
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CFC253: InternetCloseHandle.WININET(00000000), ref: 00CFC341
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e043d8db90f0220f37e4216bd808e7af828530ede01c012051b4028c5902e64b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6527404d31cb3bab342da47d3330054a2e5ad486d2c068ae9a87c15733aa0aa1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e043d8db90f0220f37e4216bd808e7af828530ede01c012051b4028c5902e64b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08319E7124070DBFDB619FA5DE84AB6BBE8FF18300B10941DFA66C2610DB30E915DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CE3A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: GetCurrentThreadId.KERNEL32 ref: 00CE3A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CE25B3), ref: 00CE3A65
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CE25BD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00CE25DB
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00CE25DF
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CE25E9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00CE2601
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00CE2605
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CE260F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00CE2623
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00CE2627
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99924b80432d65266696b51f59759cbd9637e9fcf38f088a41ebd034cb1474da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0eb772250a68a6adf784f304a44fd76562ce9b972b49b59ddcb998812f9c864e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99924b80432d65266696b51f59759cbd9637e9fcf38f088a41ebd034cb1474da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E01F1303E0350BBFB2067698C8AF993E99DB5AB12F105011F318EF1E1CDE224819A79
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00CE1449,?,?,00000000), ref: 00CE180C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00CE1449,?,?,00000000), ref: 00CE1813
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CE1449,?,?,00000000), ref: 00CE1828
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00CE1449,?,?,00000000), ref: 00CE1830
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00CE1449,?,?,00000000), ref: 00CE1833
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CE1449,?,?,00000000), ref: 00CE1843
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00CE1449,00000000,?,00CE1449,?,?,00000000), ref: 00CE184B
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00CE1449,?,?,00000000), ref: 00CE184E
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00CE1874,00000000,00000000,00000000), ref: 00CE1868
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27956f73dd2ccedc8d3974fb033450817bc6cbf67cb1d08473a77dae5713e81d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 09485e49df8fe73c21b134d16441b2768b4269dcac58d1fd71780d6a78c8538d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27956f73dd2ccedc8d3974fb033450817bc6cbf67cb1d08473a77dae5713e81d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5901BFB52D0344BFE710AB65DC4DF977B6CEB89B11F019411FA05DB291CA709841CB30
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00CED501
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00CED50F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CED4DC: CloseHandle.KERNELBASE(00000000), ref: 00CED5DC
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D0A16D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00D0A180
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D0A1B3
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 00D0A268
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00D0A273
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D0A2C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1c5eb1ed361d8e769b15960d0f93c8ba7f950e11286a79813759060ed3f77140
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8c13cc900b11662d71744236323828c2ba124c7936557d6d41ad04d0153dcf5c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c5eb1ed361d8e769b15960d0f93c8ba7f950e11286a79813759060ed3f77140
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43617C30204342AFD710DF29C494F55BBA1AF54318F18849CE46A8B7A3C772ED45CBA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00D13925
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00D1393A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00D13954
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D13999
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00D139C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00D139F4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e9cd7e99316879207e2b78827474d6a6e513ec33830adf85380d5440a2e52407
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3983d1ae4e0a1520904a01c941f848f7ba834c0dbfa3ef85b9684fe719abf400
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9cd7e99316879207e2b78827474d6a6e513ec33830adf85380d5440a2e52407
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4841C271A00319BBEF219F64DC45BEA7BA9EF08354F140526F948E7291DB71DE84CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CEBCFD
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00CEBD1D
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00CEBD53
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(01075368), ref: 00CEBDA4
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(01075368,?,00000001,00000030), ref: 00CEBDCC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b72596fe5227e35b5f96696c054dd8b066439defd60b3f3295044d03f9b60a5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b88ba2adcd704f32cc90253ac593bd3baca992d9266db450c2745fcca8a9b29
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b72596fe5227e35b5f96696c054dd8b066439defd60b3f3295044d03f9b60a5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1518B70A04289ABDB10CFAADC84BBEBBF9AF45314F148119E421D7298D770AF41CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 00CEC913
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c2956d49e2c12db1caf4d06d92c34fb5b60fd89e03d74d1dbd66ce9fe5bb1ee6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7e9359aa4f6a4602c01815b4086e8a7f5ebe8b145bee5f18878e8b4f2d0b025a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2956d49e2c12db1caf4d06d92c34fb5b60fd89e03d74d1dbd66ce9fe5bb1ee6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22110D32689347BFE7055B569CC3CAE679CDF16358B20002AF501A62C3D7B49E026279
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6b1b6514944a8171155198e36c96f7c5b82e52647ccfc1e1b435b7d7c6d095e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b776678954b5899bca1b850c6bcd9cd66f5ba13b011d86cb345198203763bce6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6b1b6514944a8171155198e36c96f7c5b82e52647ccfc1e1b435b7d7c6d095e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F113671900205BFCB24AB71DC4EEEF37ACDF11314F0001A9F416D7091EFB08A819AA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00D19FC7
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00D19FE7
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00D1A224
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00D1A242
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00D1A263
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 00D1A282
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00D1A2A7
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 00D1A2CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4114f62d063429a5b7f62947bccb1de911217d298a7877ea2d44d22737e4ca8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed935963959fe597957628db29c069c4fff9d349e3787e7d4dd08f5537753bdd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4114f62d063429a5b7f62947bccb1de911217d298a7877ea2d44d22737e4ca8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14B18875601215AFDF14CF6CD9857EE7BF2BF48701F088069EC899B299DB31A980CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7c89a0463733ed6c40dca5d584517deeb6e81e921ae772ebd54beb076d3a8da5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8187c5ab141c0f26a83c0d5b50b50dd78ba6e8c03906f79b395bd9298d339dd2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c89a0463733ed6c40dca5d584517deeb6e81e921ae772ebd54beb076d3a8da5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5141BF65C10259B6CB11EBF4CC8AACFB7ACAF46300F008562E519E3121EB34E255C3A5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00CD682C,00000004,00000000,00000000), ref: 00C9F953
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00CD682C,00000004,00000000,00000000), ref: 00CDF3D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00CD682C,00000004,00000000,00000000), ref: 00CDF454
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5d975b36d465de6ec20ef708e67c479f6212ed4a52cddf4c3b0289aa4ad19d96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 039dbe199d34cc4363e1b2b6bf317ac89d3bdf1816f108df2d59742df397023c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d975b36d465de6ec20ef708e67c479f6212ed4a52cddf4c3b0289aa4ad19d96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82412D31614740BECF399B2DC88C76A7B92BB56314F16843DE197D6770C671AA83CB21
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00D12D1B
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00D12D23
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D12D2E
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00D12D3A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00D12D76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00D12D87
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00D15A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00D12DC2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00D12DE1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f4a60e32eccc2aafb09fcf2b9d2244d00e8daa232444ac17455cb8c4ac874560
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 661cc40df9e936137691183d0bd1560f6198de892aee6d09f4be9b91ef265ad2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4a60e32eccc2aafb09fcf2b9d2244d00e8daa232444ac17455cb8c4ac874560
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD318D72251214BFEB114F50EC89FFB3BA9EB09721F089055FE08DA2A1CA759C51C7B4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b574d96c2b24338b4c1443f0a183d7178befce0fec93d9c037bac6f70fbb9b25
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a909e0649f17447ccd2d37c5db5270d0fd21337e5b0394832f5ba3287ee0b980
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b574d96c2b24338b4c1443f0a183d7178befce0fec93d9c037bac6f70fbb9b25
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B121A761741A4ABBD7149A239E92FFB335DAF2138CF480020FD049A781FB60EE5491F5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 673eb1fcdb766d88989a267942b5519b2732a25ca3611934e684368eee5c0b9d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1db6f10d54d76539cbb274a015f0345d2591bfc91cbc086ef14de13c8842f755
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 673eb1fcdb766d88989a267942b5519b2732a25ca3611934e684368eee5c0b9d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DD19275A0070AAFDF10CFA8D881BAEB7B5BF48344F188069E919AB285D771DD45CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 00CC15CE
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00CC1651
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CC16E4
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00CC16FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB3820: RtlAllocateHeap.NTDLL(00000000,?,00D51444,?,00C9FDF5,?,?,00C8A976,00000010,00D51440,00C813FC,?,00C813C6,?,00C81129), ref: 00CB3852
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CC1777
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00CC17A2
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00CC17AE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e749fe29a28b21ebdc0a7c71847bce3b9a3fb1c9fda0debbf3df6fb1bfb95c72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ed01ba810977299975f1839445b3d11bd19715e52573e370d9f4a983eb4fa94
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e749fe29a28b21ebdc0a7c71847bce3b9a3fb1c9fda0debbf3df6fb1bfb95c72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4918271E102169ADB208E66C891FEE7BF59F4A710F1C465DEC11E7282DB35DE41CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: adbf43707d0d38453d47db2578936c6bd19cfdc364318442f0a0148ce6a2be2b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3fd428a14b6522709c2296607e4af2eaf9ecb46a7d831d77661ecd7da385d23b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adbf43707d0d38453d47db2578936c6bd19cfdc364318442f0a0148ce6a2be2b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D29160B1A00215AFDF20CFA5C848FEE77B8EF86714F148559F619AB281D7709945CBB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00CF125C
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00CF1284
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00CF12A8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CF12D8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CF135F
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CF13C4
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CF1430
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ef54f98fb9233cbcc7e1909d325e94c765992bff2d736f0c55ce9518bc38d221
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0d5d03df83ebb298263e18b4fcd1e32cee9377729a3a99b51aa526f653de2d86
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef54f98fb9233cbcc7e1909d325e94c765992bff2d736f0c55ce9518bc38d221
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D91E271A0021DEFDB44DF94C884BBEB7B5FF44724F298029EA10EB291D774A941DB92
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d782f1fe403c06dd3caa9d1ac17fdc7c3d099b8669b0e55a71eff1fb540c153
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e010f9da16cc392162b35b6ddf3c43fdf042179216b6482f49e6eff1170beb0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d782f1fe403c06dd3caa9d1ac17fdc7c3d099b8669b0e55a71eff1fb540c153
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22912471D40219EFCF11CFA9C888AEEBBB8FF49320F14815AE515B7251D774AA42DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00D0396B
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00D03A7A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D03A8A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00D03C1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CF0CDF: VariantInit.OLEAUT32(00000000), ref: 00CF0D1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CF0CDF: VariantCopy.OLEAUT32(?,?), ref: 00CF0D28
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CF0CDF: VariantClear.OLEAUT32(?), ref: 00CF0D34
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 04d99a32e6017fd19e3ff9f261a44d94c9429ce5dc2cb9f66ab7650035559ef2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa9d1096b95dd1f282a976f9b0d25d14699c447c96dcebe6f21a8c4a1d5214c5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04d99a32e6017fd19e3ff9f261a44d94c9429ce5dc2cb9f66ab7650035559ef2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB916D756083459FC704EF24C48496AB7E8FF89318F14892DF88997391DB31EE45CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?,?,?,00CE035E), ref: 00CE002B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?,?), ref: 00CE0046
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?,?), ref: 00CE0054
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?), ref: 00CE0064
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00D04C51
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D04D59
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00D04DCF
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00D04DDA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 576e10e98c0ebf4090e9273653f03fd83da478943da0bb35929b3f45867346e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5a3c9cc31df9e837f6a8b16e330d930e9c036d01a2ffd9fc044fee53e4dd31d0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 576e10e98c0ebf4090e9273653f03fd83da478943da0bb35929b3f45867346e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 579129B1D0021DAFDF14DFA4C891EEDB7B8BF08314F10416AE519A7291DB709A45DF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00D12183
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00D121B5
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00D121DD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D12213
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00D1224D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00D1225B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CE3A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: GetCurrentThreadId.KERNEL32 ref: 00CE3A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CE25B3), ref: 00CE3A65
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00D122E3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEE97B: Sleep.KERNEL32 ref: 00CEE9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cf382c81ea91b210fc31ea1b5b4001b9f1959a731eee46083a93c55405d1243e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13f4a95a4ed2c86d6337fd98a595dc1bed28b814f16ca8d0732fd1e1c2fd4b28
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf382c81ea91b210fc31ea1b5b4001b9f1959a731eee46083a93c55405d1243e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34718E35A00205BFCB10EFA8D885AFEB7F1EF48310F148458E956EB351DB35E9818BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(01075408), ref: 00D17F37
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(01075408), ref: 00D17F43
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00D1801E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(01075408,000000B0,?,?), ref: 00D18051
                                                                                                                                                                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00D18089
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(01075408,000000EC), ref: 00D180AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00D180C3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e2a37df2b95704b3281539541913e7be24e0accbaaf02f063898519dabf36bda
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1244497b5576a6d8c52b6a9b8c1ed7e797e3729b4010b0079fe641fdb0e96bf3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2a37df2b95704b3281539541913e7be24e0accbaaf02f063898519dabf36bda
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F717A74648204BFEB21DF64E884FEBBBB5EF09340F184459E955972A1CF31A986DB30
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00CEAEF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CEAF0E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CEAF6F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 00CEAF9D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 00CEAFBC
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00CEAFFD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00CEB020
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f376193d932679626a5b4e1ebd7937929fcf870bde41afab20460b650a717859
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e601ec278647604ec7ad4c15750dabf4f22bb24f4fcb78dbfb571d1491f0555e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f376193d932679626a5b4e1ebd7937929fcf870bde41afab20460b650a717859
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF51D1A06047D53DFB3683768845BBBBEA95B06304F088489E1E9858D2C798BED8D761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 00CEAD19
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CEAD2E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CEAD8F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00CEADBB
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00CEADD8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00CEAE17
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00CEAE38
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5589f32ce4697258b2c0347dd66092f0b8d15c44c3f804075ddcb5c163d4b278
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f200db408ab5ca062f546461a829064239cabb8a65b2c374a4db459e07f6bdd8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5589f32ce4697258b2c0347dd66092f0b8d15c44c3f804075ddcb5c163d4b278
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E55108A15047D53DFB3783768C95BBA7EA95F46300F088488E1E5868C3C794FE98E762
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00CC3CD6,?,?,?,?,?,?,?,?,00CB5BA3,?,?,00CC3CD6,?,?), ref: 00CB5470
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00CB54EB
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00CB5506
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00CC3CD6,00000005,00000000,00000000), ref: 00CB552C
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00CC3CD6,00000000,00CB5BA3,00000000,?,?,?,?,?,?,?,?,?,00CB5BA3,?), ref: 00CB554B
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00CB5BA3,00000000,?,?,?,?,?,?,?,?,?,00CB5BA3,?), ref: 00CB5584
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36061677ac9ac180431006a2401bcbd2eba93b57b164ac004eae53cc5347b6d7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4e88ce0571517d52e5ffd42a407a81e96a2ebbaf11811edba1b8d8df65f723ab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36061677ac9ac180431006a2401bcbd2eba93b57b164ac004eae53cc5347b6d7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD51B3B1A00749AFDB21CFA8D845BEEBBF9EF09301F14411AF955E7291D7309A45CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00CA2D4B
                                                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00CA2D53
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00CA2DE1
                                                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00CA2E0C
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00CA2E61
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a807df7e33fe4e1a40a4ff2ec21d0eed8b3a11f051fc022c691db9734c343e63
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 21a4dbedb9fee4073aad05c2490eb3bcaeaf6742503f44e46007b03d5147fe66
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a807df7e33fe4e1a40a4ff2ec21d0eed8b3a11f051fc022c691db9734c343e63
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8419234E0122AABCF10DF6CC855A9EBBB5BF4632CF148155E824AB392D735DA45CBD0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D0307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0304E: _wcslen.LIBCMT ref: 00D0309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00D01112
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D01121
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D011C9
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00D011F9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 826e47b87c38b27dbca51159ae8a7dd1e3909501e09ddb8f65509c74e5a9e96f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 01039c063c9aa8365b0fdbed6ae5c536417c7eef74117d3ed9dbf5ce53547764
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 826e47b87c38b27dbca51159ae8a7dd1e3909501e09ddb8f65509c74e5a9e96f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F541C235600304AFDB149F54C884BAABBE9EF45328F188159F9599B2D1CB70ED41CBB2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CECF22,?), ref: 00CEDDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CECF22,?), ref: 00CEDE16
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00CECF45
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CECF7F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CED005
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CED01B
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00CED061
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f8c577875f328a53428d88f14f6029fe140821270d165db3c7bd82e8336d8994
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 216b31d58b768c5b2733e58cc51657ea23e2156ed599775b98b4f02a4037c8a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8c577875f328a53428d88f14f6029fe140821270d165db3c7bd82e8336d8994
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 754186719452595FDF12EFA5C9C1ADEB7B8AF08380F0000E6E515EB142EB34A789DB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00D12E1C
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D12E4F
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D12E84
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00D12EB6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00D12EE0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D12EF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D12F0B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 01009e4ae73ca4c5c0fe76fb708c75b6f5d98bcebd2640d740fd390f08882c1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 239d9fad177b0cdf24fa3e979b85df75e11cdf88635068375ef1169ed61104ec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01009e4ae73ca4c5c0fe76fb708c75b6f5d98bcebd2640d740fd390f08882c1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC310334644250AFEB21CF58EC84FA537E1EB8A711F195164F920CB2B1CB72ACA1DF61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CE7769
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CE778F
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00CE7792
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CE77B0
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CE77B9
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00CE77DE
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CE77EC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0c3b996fb9a91fa430ad71d5a91fc65a470b6d0279c0192673250a5a9f5e18d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8272ae3920432d5c85abac02def6f72bcc8cf28f5e9df7572bca7c84cb6c65d9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c3b996fb9a91fa430ad71d5a91fc65a470b6d0279c0192673250a5a9f5e18d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A421AE76608259BFDF11DFA9CC88CFB73ACEB093647048125BA14DB250DA70ED82C760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CE7842
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CE7868
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00CE786B
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 00CE788C
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00CE7895
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00CE78AF
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CE78BD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ff576f984c805ba5db3a021a0104dc18d979042403d6bbc24317d449992b76b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e53076ad2159253ec673b7b47648fd239904ad5dd3f4804f0aa57a236e8d0a6d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff576f984c805ba5db3a021a0104dc18d979042403d6bbc24317d449992b76b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC21A175608214BFDF209FA9DC8CDAA77ECEB193607108225F915DB2A1DA70ED42CB74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00CF04F2
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CF052E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 02f44f47d7d6a059d612b5ab320d0fa153413976012596096a5139fedbe8c7aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fcc8bbf30390dd64f177dab348add3b6bfb87d3c5bbd6574f2c5dfa1971e3b9a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02f44f47d7d6a059d612b5ab320d0fa153413976012596096a5139fedbe8c7aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26218071500309AFDF208F69DC05AAA77A4AF44B24F304A19FAB1D72E1D7B0DA41CF25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00CF05C6
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CF0601
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c97535faf66d89bd6ecd71a18815d809e386c7618a8848f0fffee4622b979823
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 16fcb9c51f0c47bf0188a8fcdc02308163e7a11f73e799a895bc0ad5320e5f23
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c97535faf66d89bd6ecd71a18815d809e386c7618a8848f0fffee4622b979823
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F21A675500319EBDB608F698C04AAA77E4AF85B20F304A19FEB1D72E1DBB09951CB21
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C8604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8600E: GetStockObject.GDI32(00000011), ref: 00C86060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C8606A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00D14112
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00D1411F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00D1412A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00D14139
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00D14145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5716d9b230d331e7d22f630cd8ed05f4ed9210d460fbb4b96c3d0139e0d97cfc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2b103fdf114b1e27f582cefc8fbd14d01a79000f105d9f3f5e1ad2bbd4b2cdf3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5716d9b230d331e7d22f630cd8ed05f4ed9210d460fbb4b96c3d0139e0d97cfc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE1190B2150219BEEF119E64DC85EE77F5DEF09798F004110BA18A6150CB729C619BB4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CBD7A3: _free.LIBCMT ref: 00CBD7CC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD82D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000), ref: 00CB29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: GetLastError.KERNEL32(00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000,00000000), ref: 00CB29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD838
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD843
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD897
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD8A2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD8AD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD8B8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 51fb950c0e21481d25331926a75488fed2448d0132bf14b3438d1272077d756d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40112871980B04BBDA21BFB0CC47FCBBBDCAF04700F404C65B29EF6492EA65B505A660
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00CEDA74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00CEDA7B
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00CEDA91
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00CEDA98
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00CEDADC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00CEDAB9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28becd1f7b7dedcab3c93c9b93cae7ad088ec509a789d4dff95bc60fcbcda086
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d44b1d94bc5d6d22a86d2fb1463aac9a68555ecd115279f239373a1102b98472
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28becd1f7b7dedcab3c93c9b93cae7ad088ec509a789d4dff95bc60fcbcda086
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 280162F65543087FE7109BA09D89EE7336CE708701F4054A1F746E2141EA749E858F74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0106DD60,0106DD60), ref: 00CF097B
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0106DD40,00000000), ref: 00CF098D
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 00CF099B
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00CF09A9
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CF09B8
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0106DD60,000001F6), ref: 00CF09C8
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0106DD40), ref: 00CF09CF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a0777d976907286d0c1973632323c8d2a65c52fd20a745c3c73513052b37122
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5dcefbadd729f9e1932a5a989ee0d8813ca7671e21f01d23f0a7db7423f662bc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a0777d976907286d0c1973632323c8d2a65c52fd20a745c3c73513052b37122
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82F08131592712BBD7411F90EE8CBE67B35FF01702F406011F201909A1CB749562CFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00C85D30
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C85D71
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00C85D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00C85ED7
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C85EF8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9710e6d7894c1da8c0e29d107356823731abc315bde2431232197695718c9228
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: df6f94a0275c685b8d706505cf13a3348a07539f74af29096247337a967d2a0f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9710e6d7894c1da8c0e29d107356823731abc315bde2431232197695718c9228
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CB18B34A00B4ADBDB14DFA9C880BEEB7F1FF48314F14941AE8A9D7250DB34AA41CB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00CB00BA
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CB00D6
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00CB00ED
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CB010B
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00CB0122
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CB0140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2380f90f25c034bd31b59e7b5fa8b13a522eff191c2c3ac71d79d4b3138c9031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C381D672A007069FE724AEADCC42BAB73E9AF42364F24463EF561D7281E770DE419750
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D03149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00D0101C,00000000,?,?,00000000), ref: 00D03195
                                                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00D01DC0
                                                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00D01DE1
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D01DF2
                                                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00D01E8C
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00D01EDB
                                                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00D01F35
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE39E8: _strlen.LIBCMT ref: 00CE39F2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00C9CF58,?,?,?), ref: 00C86DBA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00C9CF58,?,?,?), ref: 00C86DED
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 013ca2c37c6bbcef7ce096f2a2ed13a3533de10388731cac538e19762360ca61
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f93c3a6cf7ae19c17edf5925b1a5b022ba3fae51a8e89f75d41bcb047dd93e93
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 013ca2c37c6bbcef7ce096f2a2ed13a3533de10388731cac538e19762360ca61
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4A1F435504341AFC714EF24C885F2A7BE5AF85318F58894CF45A5B2E2CB71ED46CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00CA82D9,00CA82D9,?,?,?,00CB644F,00000001,00000001,8BE85006), ref: 00CB6258
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00CB644F,00000001,00000001,8BE85006,?,?,?), ref: 00CB62DE
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00CB63D8
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00CB63E5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB3820: RtlAllocateHeap.NTDLL(00000000,?,00D51444,?,00C9FDF5,?,?,00C8A976,00000010,00D51440,00C813FC,?,00C813C6,?,00C81129), ref: 00CB3852
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00CB63EE
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00CB6413
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 378e46cf63e0c72d986fc71598788d7f77b22842816f30ef4d18319fbfd6f791
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 83c5d236f8b8865e0ea03d899b7f22f789dcfa90f928111dfb236f564ffed9e9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 378e46cf63e0c72d986fc71598788d7f77b22842816f30ef4d18319fbfd6f791
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB51F172A00216ABEB258F64CC81EFF7BA9EF44710F144229FD15D7150EB38DD84DAA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D0B6AE,?,?), ref: 00D0C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D0BCCA
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D0BD25
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00D0BD6A
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00D0BD99
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00D0BDF3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00D0BDFF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8e9f968ba7a3d9f904bc18937099851a96857cc9c50302ed11b861e163a5a681
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3337dbd2f749664fe8f19e28077af9fe3c3e4bd0a5d4ee585745885f06aaa430
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e9f968ba7a3d9f904bc18937099851a96857cc9c50302ed11b861e163a5a681
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4381A030118241AFD714DF24C885F6ABBE5FF84318F18855DF49A8B2A2DB31ED45DBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 00CDF7B9
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 00CDF860
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00CDFA64,00000000), ref: 00CDF889
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(00CDFA64), ref: 00CDF8AD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00CDFA64,00000000), ref: 00CDF8B1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CDF8BB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cf5673bde1b79d5eb89a257bd2fecf12336e26f2fda7ff80db829b8929b31c29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 706d803d28c2b66e984ead4c38e56fff051edc5cbf745aba131c58b3b99e0d4a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf5673bde1b79d5eb89a257bd2fecf12336e26f2fda7ff80db829b8929b31c29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E51C431A50310BACF20BB65D8A5B29B3A4FF45310B24946FEA07DF391DB709C42D7A6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C87620: _wcslen.LIBCMT ref: 00C87625
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00CF94E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF9506
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF952D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00CF9585
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4861754bffd6d058e8f815c3619bb5d15a2c3ed28b9df47911a4f15c2aeeba8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ae1e3fb46abac0df7909b85a5e8a2bf8f0d41bd2ecf8cbe9d73271b0eb67146c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4861754bffd6d058e8f815c3619bb5d15a2c3ed28b9df47911a4f15c2aeeba8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EE1B2315083419FCB54EF24C481B6AB7E4FF85318F14896DF9999B2A2DB31DE05CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00C99241
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C992A5
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00C992C2
                                                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00C992D3
                                                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00C99321
                                                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00CD71EA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99339: BeginPath.GDI32(00000000), ref: 00C99357
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47f78e4e1b194f6de88baa8748248d604e5180f86aada269bdc135095db3cb42
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87d8049e5be01ffebb2e6470637caf3f9e0fbfbe784e14ada37321a6f7d78216
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47f78e4e1b194f6de88baa8748248d604e5180f86aada269bdc135095db3cb42
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D41AC70104300AFDB21DF29C888FAA7BA8EB46321F04022DFAA5C72B1DB309945DB71
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00CF080C
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00CF0847
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00CF0863
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00CF08DC
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00CF08F3
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00CF0921
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d1819e1d34dcff48a55c3034d99663697ce32fc90c182fe1092e64d7554c82f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98fda0b9d799c781ee047703e4d7d9b01d55cced683aeea2acc8487a0b0d9d92
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1819e1d34dcff48a55c3034d99663697ce32fc90c182fe1092e64d7554c82f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2418D71A00209EFDF14AF54DC85AAA77B8FF04710F2480A9ED00DA297DB30DE65DBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00CDF3AB,00000000,?,?,00000000,?,00CD682C,00000004,00000000,00000000), ref: 00D1824C
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00D18272
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00D182D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00D182E5
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00D1830B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00D1832F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e632ab9a4563f40581f6c6c1c46a104017286cf0f30b505277bad4412aca1ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 53faf2ee46d801ca4e0e892e8666df5d229ba5b81641a7c697a3cf84e7bd89c2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e632ab9a4563f40581f6c6c1c46a104017286cf0f30b505277bad4412aca1ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2419374601744BFDB12CF14E895BE47BE0BB06715F1C5169E9288B2A2CF71A881DF74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00CE4C95
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00CE4CB2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00CE4CEA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE4D08
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00CE4D10
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00CE4D1A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2e6c0517ad5324acbea4f7030f31e04fe6031b5c847ee1ac5566d4b4c865da83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aec69c54949224d76e869ce04507a5731bfeea18583182d656af9559cd2ee2ce
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e6c0517ad5324acbea4f7030f31e04fe6031b5c847ee1ac5566d4b4c865da83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1210B32204280BBEB195B3ADC49E7B7B9CDF45750F10803DF805CB1A1DE61DE4196A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C83A97,?,?,00C82E7F,?,?,?,00000000), ref: 00C83AC2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CF587B
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CF5995
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00D1FCF8,00000000,00000001,00D1FB68,?), ref: 00CF59AE
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CF59CC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d80c6501f05fb0d271165dc9e846f5c919eac6fc2a14c93dc41fe001af18eec1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6ed0e68d9b681dd1f61e7af0f9d8280d1a099c1245fd571437d4df180295a1ce
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d80c6501f05fb0d271165dc9e846f5c919eac6fc2a14c93dc41fe001af18eec1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AD177706047059FC704EF14C48492ABBE1FF89714F14895DFA9A9B361DB31EE46CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CE0FCA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CE0FD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CE0FE5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CE0FEC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CE1002
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00CE1335), ref: 00CE17AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00CE17BA
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CE17C1
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00CE17DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00CE1335), ref: 00CE17EE
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE17F5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 699b57c9ad3eeba7242abd0c6af90277355091f6388d4b085dfeec488e4ea287
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6fd6f723b437b9305f10b59412c9a7b8a36e0c196dd109c9cda427def2065a96
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 699b57c9ad3eeba7242abd0c6af90277355091f6388d4b085dfeec488e4ea287
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F711BB32690305FFDB109FA5CC49BEE7BB9EB45755F188018F891E7210CB36AA91CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00CE14FF
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00CE1506
                                                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00CE1515
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00CE1520
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CE154F
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00CE1563
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd2416c8776535d5d9a7a92c37ebaed28b6b2ab60cdfbaa8f3d0da04532ce0d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 830245f50aed8f85fffd2e2929a97f3cf89ef8c0b53f65fc3d08f920bb88114d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd2416c8776535d5d9a7a92c37ebaed28b6b2ab60cdfbaa8f3d0da04532ce0d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11115672501249BBDF128FA8DD49BDE7BA9EF48704F088024FE15A22A0C7718E61DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00CA3379,00CA2FE5), ref: 00CA3390
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CA339E
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CA33B7
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00CA3379,00CA2FE5), ref: 00CA3409
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c1cfcebbfa23924a42d133abfcc11d840b400253399ccbe690cb415f12268947
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 68083caa266e86d9f7d33110438884dcc57716de2199771a360927d73e38c8b3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1cfcebbfa23924a42d133abfcc11d840b400253399ccbe690cb415f12268947
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B01243265E353BFAA642B757CA566B2E94EB0737E7200229F420C12F0EF114E026164
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00CB5686,00CC3CD6,?,00000000,?,00CB5B6A,?,?,?,?,?,00CAE6D1,?,00D48A48), ref: 00CB2D78
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2DAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2DD3
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00CAE6D1,?,00D48A48,00000010,00C84F4A,?,?,00000000,00CC3CD6), ref: 00CB2DE0
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00CAE6D1,?,00D48A48,00000010,00C84F4A,?,?,00000000,00CC3CD6), ref: 00CB2DEC
                                                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00CB2DF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ff913505ee20531295e0a4c7f4f13e8bc46a7f08d26f8abf7d545b131446e2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be0c0c9b7eb8034619224150b33eec8b38c2ee40fad3669d70f9f3021b110d1c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ff913505ee20531295e0a4c7f4f13e8bc46a7f08d26f8abf7d545b131446e2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF0FC3664571037C6123739BC0AEDF2959AFC67A1F244518F834D22D7EF248902A171
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C99693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: SelectObject.GDI32(?,00000000), ref: 00C996A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: BeginPath.GDI32(?), ref: 00C996B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: SelectObject.GDI32(?,00000000), ref: 00C996E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00D18A4E
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00D18A62
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00D18A70
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00D18A80
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00D18A90
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00D18AA0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: de0f580002ceb1cb9c1c21e73378c2d9c7afb7c1b2c933418f17980ff735d9e9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aac0cab3dba328f4843f19d860e3eb3993f8628671ee26c6bcc02550d93fff2d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de0f580002ceb1cb9c1c21e73378c2d9c7afb7c1b2c933418f17980ff735d9e9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F11BA76040209FFDB119F94DC48EDA7F6DEB08394F04C051BA15952A1CB719D55DFB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CE5218
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00CE5229
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CE5230
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00CE5238
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00CE524F
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00CE5261
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 962d7071f46727e1ca053d571dd3017ac60912fa0cf593a5c7888a13c7322aac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da3221b3bc08386ddc369d6faedf9007057fff495ea0cd87bc829b23f7b03bd6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 962d7071f46727e1ca053d571dd3017ac60912fa0cf593a5c7888a13c7322aac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12018475A40704BBEB105BA69C49A9EBFB8EB48351F048065FA04E7391DA70D901CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C81BF4
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00C81BFC
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C81C07
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C81C12
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00C81C1A
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C81C22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06447e59fc9222e2a048f8e3820fc2b8bc4024525149f209adc99d1cacf271b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbce4e3d11ce351a817a79fd1ab545d249d05967ad5abbe665c44b698feb306e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06447e59fc9222e2a048f8e3820fc2b8bc4024525149f209adc99d1cacf271b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7016CB0942759BDE3008F5A8C85B52FFA8FF19354F00411BD15C47A41C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00CEEB30
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00CEEB46
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 00CEEB55
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CEEB64
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CEEB6E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CEEB75
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c2bd441a4890bec8ef77a7ae526a4b7274c15f595733494188047d4f9b8956b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bd0435a8d19d2165f7fed4b84e7f435a2236eae3b6197831ca084336754c9904
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2bd441a4890bec8ef77a7ae526a4b7274c15f595733494188047d4f9b8956b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EF03072690358BBE72157529C0DEEF3A7CEFCAB11F009158F611D1291DBA05A02C6B5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00CD7452
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00CD7469
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00CD7475
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00CD7484
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00CD7496
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00CD74B0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4d9196ad927b99cff4a6dfc8c7b8bbff5d44a9e6c75183bd78fa80b552e6eb32
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b8da2fbf61e06db96a305ec4cbcc75633d96592836552c05ccd8cc999c36b882
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d9196ad927b99cff4a6dfc8c7b8bbff5d44a9e6c75183bd78fa80b552e6eb32
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2015231450215FFEB515FA4DC08BEA7BB6FB04321F609164FA26A22A1CF311E42AB20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00CE187F
                                                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00CE188B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CE1894
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CE189C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CE18A5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE18AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: faf5e89a46984265b94f8b3b74bc072272a7f30ecb31595502ef419671d98239
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d21f97a6470eb36f4119f4c5b360ebbaebe736760049df3af0c36ca439bf5fce
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faf5e89a46984265b94f8b3b74bc072272a7f30ecb31595502ef419671d98239
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85E0C236594311BBDA015BA1ED0C98ABB2AFB59B22B10D220F225C12B0CF729462DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C87620: _wcslen.LIBCMT ref: 00C87625
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CEC6EE
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CEC735
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CEC79C
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00CEC7CA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7c33dd4a1b327cf517c4a837258c7aa931f2330dc20fa4ac699b018ce978560a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b58eed23d420e42ef76c00856d2c5066955b3c1756b336e02591ade85432b017
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c33dd4a1b327cf517c4a837258c7aa931f2330dc20fa4ac699b018ce978560a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0851D0716043809BD7109F2AC8C5B6B77E8AF4A314F040A2DF9A5D3290DB60DE06DF52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00D0AEA3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C87620: _wcslen.LIBCMT ref: 00C87625
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 00D0AF38
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D0AF67
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f0a874da314b875ffbee7038df4f7057df99e9265f10b43bfa48b4fef042220
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bf277878c74c8670abf6c453c648beb9f3cfc6777c30d436cc1350f79cb7afd5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f0a874da314b875ffbee7038df4f7057df99e9265f10b43bfa48b4fef042220
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92715971A00215DFCB14EF58C484A9EBBF0FF08314F148499E85AAB7A2DB74ED41DBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00CE7206
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00CE723C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00CE724D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00CE72CF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d3358e0be0895636712c96b0fe5d79dfa90675ed9f2404dd65e4633191b4b999
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b2eabe87ab11f3aa0d2a4f36084aed53d4f1180680a3e266ebbc7d0f9ff64332
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3358e0be0895636712c96b0fe5d79dfa90675ed9f2404dd65e4633191b4b999
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41419D71A04345EFDB15CF56C884A9A7BA9EF44310F1482A9BE09DF20AD7B0DE45CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D13E35
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00D13E4A
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00D13E92
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00D13EA5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6ab6e3ffae2d5201a08cef9d9673fec91ccc72a9a9442f94a843b650a4dcc337
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6da56c8a620ad52929534929c7393a9ad39358a2dcdd51c2912864c5b3b00dc4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ab6e3ffae2d5201a08cef9d9673fec91ccc72a9a9442f94a843b650a4dcc337
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E4128B5A01349BFDB10DF54E884AEABBB9FB49354F084219F91597390DB30AE85CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CE3CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00CE1E66
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00CE1E79
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00CE1EA9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f4aaeaaec34898ad2479c92417d5dd594a72889e994fd61ef85168fe4834795
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c020eeefa0f2b7cde92d7f3024656d57d50b111adcfb736448c6bc9035a7ecd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f4aaeaaec34898ad2479c92417d5dd594a72889e994fd61ef85168fe4834795
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6210271A00144BFDB14ABB6DC4ACFFB7B8EF46354B184119FC25A72E1DB354A1AA720
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fea55fb3342740a17f95a4c93ccfb1d13ecd955ba2a8bd001fb2a7e07682bc55
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e557a9ba8d84b515d5d3ebd89bb2643c2f52cac25a7a396e5774afbde5e1ebc2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fea55fb3342740a17f95a4c93ccfb1d13ecd955ba2a8bd001fb2a7e07682bc55
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B31E673B2016A4BCB20EF6C99503BF33929BA1754B1D5229EC59AB3C5E671CD4493B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00D12F8D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00D12F94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00D12FA9
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00D12FB1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 032be205d2f657bebf65810c4a0fe103b980e8306243fe7c7b4ffd38a3f47ba5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce9a630d5cdccd7d14dfbb4c4b5bc9b1cf1351a1bfb275bf514c7414b2646264
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 032be205d2f657bebf65810c4a0fe103b980e8306243fe7c7b4ffd38a3f47ba5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55216D71204205BBEB104F66EC84EFB77B9EF59364F144618FA50D61A0DB72DCA29770
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00CA4D1E,00CB28E9,?,00CA4CBE,00CB28E9,00D488B8,0000000C,00CA4E15,00CB28E9,00000002), ref: 00CA4D8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CA4DA0
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00CA4D1E,00CB28E9,?,00CA4CBE,00CB28E9,00D488B8,0000000C,00CA4E15,00CB28E9,00000002,00000000), ref: 00CA4DC3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 35c2afa15ef2b39cf28bfac69fbbb1520eb30c1c533c701713b5a6475da916b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 36b402568fbf0c0eed5f6d3d2a1ce4493fa8118479914ed8d2019ea5ad5100c2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35c2afa15ef2b39cf28bfac69fbbb1520eb30c1c533c701713b5a6475da916b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4F0AF34A90319BBDB149F90DC49BEDBFB4EF44755F0040A4F805E2260CF719E85DAA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 00CDD3AD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00CDD3BF
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00CDD3E5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c41bf00a1d8a52636e7988f67bad98ec09cd596547e2cf9b24e7aceee760eb42
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 60d12a63c978577a67b772341ab71db856accf5541cabaaef29ced4267bce4c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c41bf00a1d8a52636e7988f67bad98ec09cd596547e2cf9b24e7aceee760eb42
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63F02030CC1B21BBDB211B118C58AA97230AF00701B96A04AEA13E2324CB20CE8086A2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C84EDD,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84E9C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C84EAE
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00C84EDD,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84EC0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a97f658b1be29a979ea9dc4e30b47d3090cf112625404463d1e448142a5e996
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2e0a7193afd82833a3f5b2009ededea44c01a475de12004ed26434efa276de0a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a97f658b1be29a979ea9dc4e30b47d3090cf112625404463d1e448142a5e996
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61E0CD35AE17237FD2312F257C18B9FA654AF81F667054115FC00E2340DF60CE4641B5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00CC3CDE,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84E62
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C84E74
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00CC3CDE,?,00D51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C84E87
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05770da780e5875b74b86e65d92c9b3fa4b5ff3cea32bec0d03b9d3037441d25
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4140b78fbbee47ba5afe0a08295c38b50f27f9044d1e47ba9c5db9f7d2bb77b6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05770da780e5875b74b86e65d92c9b3fa4b5ff3cea32bec0d03b9d3037441d25
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFD0C2315D27327B46222B247C08DCBAA18AF81B153054110B800E2210CF20CE4282F4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CF2C05
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00CF2C87
                                                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00CF2C9D
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CF2CAE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CF2CC0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bc460d3b8ac963197b5d94044ef48ae12316656f2578f82b497f919e523cef35
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8bbeae995d790907f2340f319c4e4b40a8a76840ba286efe0564c4e5ace613c4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc460d3b8ac963197b5d94044ef48ae12316656f2578f82b497f919e523cef35
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACB15D71D0011DABDF21EBA4CC85EEEBB7DEF09354F1040A6F609E6141EB319A449F61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00D0A427
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00D0A435
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00D0A468
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00D0A63D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4275cf8ff4dbfd9dd92f5a0df1d70a263ba57f5c60ebf87540ea54e535e95aa7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8ecbbf5d9a7f63f70394f6383389a6307f492efae235ee33529441a4f180a86b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4275cf8ff4dbfd9dd92f5a0df1d70a263ba57f5c60ebf87540ea54e535e95aa7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1BA1A371604701AFD720DF28D886F2AB7E5AF44718F14881DF55A9B3D2D771EC418BA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CECF22,?), ref: 00CEDDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CECF22,?), ref: 00CEDE16
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEE199: GetFileAttributesW.KERNEL32(?,00CECF95), ref: 00CEE19A
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00CEE473
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CEE4AC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CEE5EB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CEE603
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00CEE650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c75bf11f38505f8c2cf723b867f30c610b0a75aefd93b7ec852b1cd0fc6cb715
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81e0a3a9366fa44722faf1a157bd6a8abede07d1c178fd3e29d33c3eeac04924
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c75bf11f38505f8c2cf723b867f30c610b0a75aefd93b7ec852b1cd0fc6cb715
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5151A3B24083855BC724EBA0DC819EFB3ECAF85344F00491EF599D3191EF75A688D76A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D0B6AE,?,?), ref: 00D0C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0C998: _wcslen.LIBCMT ref: 00D0CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D0BAA5
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D0BB00
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00D0BB63
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 00D0BBA6
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00D0BBB3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3396d8ac1f7df283680b40e7135f9f32dedb4ae0dd8990c36827b1ca54964de3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 44f0b584244c294e3159455084247c23d07fa3b9409ea53e54be1e76f42867d2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3396d8ac1f7df283680b40e7135f9f32dedb4ae0dd8990c36827b1ca54964de3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3619F31208241AFD714DF24C490F6ABBE5FF84318F58895DF4998B2A2DB71ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CE8BCD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00CE8C3E
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00CE8C9D
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CE8D10
                                                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00CE8D3B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5d194356c0e108f22456035faa4ec911f9995750cdfcab4c1aa0c9278191e9d4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 77a6510c71fabd3a7206eacb0558a5354a7afc264737590acf524898a501806b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d194356c0e108f22456035faa4ec911f9995750cdfcab4c1aa0c9278191e9d4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9517CB5A0065AEFCB10CF59C884AAAB7F5FF89310B158559F919DB350E730EA11CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00CF8BAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00CF8BDA
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00CF8C32
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00CF8C57
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00CF8C5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3add45f6de64e8c88960571fbf77f2c489235d62301c18d1a6f64e3075a7140c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6fec9658e8a4921a7c080c422f90c7b0b6ab2131d4e500c56b77b465ed87db10
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3add45f6de64e8c88960571fbf77f2c489235d62301c18d1a6f64e3075a7140c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12515D35A00219AFCB04EF64C880A6DBBF5FF48314F088058E959AB362DB31ED41DBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00D08F40
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00D08FD0
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00D08FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00D09032
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00D09052
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00CF1043,?,753CE610), ref: 00C9F6E6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00CDFA64,00000000,00000000,?,?,00CF1043,?,753CE610,?,00CDFA64), ref: 00C9F70D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 591109afa98a6c20505a54f23fc5da6172174229b5018f2cc07691ea63087972
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 878b4fd3d5cfe2d39a8ffe822fcdeacb137c51347e7f4e55f1187b3ff46d4b24
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 591109afa98a6c20505a54f23fc5da6172174229b5018f2cc07691ea63087972
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70513F35604205DFC715EF64C4949ADBBF1FF49314B088099E8499B3A2DB31ED86DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00D16C33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00D16C4A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00D16C73
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00CFAB79,00000000,00000000), ref: 00D16C98
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00D16CC7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d6a59e587651f0e405b806d8f63678b984fdf12d92ad7c7b8dc1c77caa5ffa9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 82f8c5dc7c8ff3e504811776b495611c775f476acc299242777ebfead5b41609
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d6a59e587651f0e405b806d8f63678b984fdf12d92ad7c7b8dc1c77caa5ffa9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8841A035604204BFD7248F68DD58BE97FA6EB09350F194268F895E73A0CB71ED91CAA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ab846f73fa5bdc41d9095543581d3a62693f5987db839f1a97006479473a806
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1ea8f2d7deaace9084e089d41fea8fff179af9f4440ec2ce0a09a0b348a81d97
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ab846f73fa5bdc41d9095543581d3a62693f5987db839f1a97006479473a806
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3341E472E00200AFCB24DF78D881A9DB7F5EF89314F154569E515EB396DB31AE01DB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00C99141
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00C9915E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00C99183
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 00C9919D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fb1bf0a5e0819d3123c855ea43479fcfea05a77256694c5d7c3e0e07518b4f66
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 15f79a9f0ae98c3288c48a9d66dfeb26c18ecfc5e79e726d56cee2451c2d20ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb1bf0a5e0819d3123c855ea43479fcfea05a77256694c5d7c3e0e07518b4f66
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC41427190861AFBDF159F68C848BEEB775FB05320F20831AE529A72D0DB345A50DBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00CF38CB
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00CF3922
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00CF394B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00CF3955
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CF3966
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c96a39d8da1bb94fcceb8f900fb13fd2b0672ef71678d921241b5e1dd24467d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13876bca73bec208d13ef94160d37df02f62359d252709cca24fa8af67511144
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c96a39d8da1bb94fcceb8f900fb13fd2b0672ef71678d921241b5e1dd24467d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C931C8705443CABEEB75CB359848BB63BA8AB05341F04055DDA72C22D0E7F49785CB32
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00CFC21E,00000000), ref: 00CFCF38
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00CFCF6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,00CFC21E,00000000), ref: 00CFCFB4
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CFC21E,00000000), ref: 00CFCFC8
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CFC21E,00000000), ref: 00CFCFF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 55650245fe8fb4ed5820f6c346b314b7d91b4c2d04b27b3ed7dad9562d7910d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: abf75919b3ef16cd82aa642dca980fa30592cf4f4a4d4541626eead3873aa880
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55650245fe8fb4ed5820f6c346b314b7d91b4c2d04b27b3ed7dad9562d7910d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2314B7160430DAFDB64DFE5C9C4ABABBF9EB14350B10842EF616D2250DB30AE41DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CE1915
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 00CE19C1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00CE19C9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00CE19DA
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00CE19E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2d56c5a3c39922b180caff082b390f42ebb069831cf287dd9802e2719849e0e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1f50ec6aa0fba2104cea617658ff9c4ab46db50b912d279097c375b7aec218c8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d56c5a3c39922b180caff082b390f42ebb069831cf287dd9802e2719849e0e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3131B171A10259EFCB00CFA9CD99ADE3BB5EB04315F148225FD21E72D1C7709A54CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00D15745
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00D1579D
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D157AF
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D157BA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D15816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 615ca68a22fe7b3f724d6745ae672c283b7aece088236ce78d3c0c6f5be5270a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4e9b25c24e350ff5e346ee7a4262451c3791fbfc2df617c3d21aa1b416265861
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 615ca68a22fe7b3f724d6745ae672c283b7aece088236ce78d3c0c6f5be5270a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26219571904618FADB209F60EC85AEE777CFF85324F148116E919DA1D4DB7489C5CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00D00951
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00D00968
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00D009A4
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 00D009B0
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00D009E8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6aeae44186120efffa1ddcbc7c47145a5d3df925276ac8667f68dbb1003c9ce4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f69af55315755fdbf1b9085045c415b8cccb49422b4727d1cd6e15d6c95ddcb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6aeae44186120efffa1ddcbc7c47145a5d3df925276ac8667f68dbb1003c9ce4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE218175600204AFD704EF69D888AAEBBE5EF44704F04806CE94AD73A2CB70AD05DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00CBCDC6
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CBCDE9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB3820: RtlAllocateHeap.NTDLL(00000000,?,00D51444,?,00C9FDF5,?,?,00C8A976,00000010,00D51440,00C813FC,?,00C813C6,?,00C81129), ref: 00CB3852
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00CBCE0F
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBCE22
                                                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CBCE31
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5dd4f9530759f6fc634df1cf0b5547c9c3cf998af5234fae2a938ae8ec33d962
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c7c0aa5d5335c986525ac2ac6bf495f9e881049afb7d0daf78a1cc98a530fce4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5dd4f9530759f6fc634df1cf0b5547c9c3cf998af5234fae2a938ae8ec33d962
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4401F772641395BF23211AB66CCCCFB7A6DDEC6BA1B154129FD15CB201EE61CE0291B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C99693
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C996A2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 00C996B9
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C996E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 78c7f67ff5a7fae21a80364367937fef0661bd62d1167d3a7d24689afdc96e1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 90d2bd77f339978bef00f9a3d68fd09106cd6a2fccd215d2399706fb34dc393d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78c7f67ff5a7fae21a80364367937fef0661bd62d1167d3a7d24689afdc96e1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79217F74812305EBDF119F69EC087E93BA9FB11366F10421AF831E62B0D7709991CFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 470380ebdba6342f7ef9dd310711d70ac08b368e8fdd9497f014f20aa8e592a8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d7b9277d5715d351fdddcd14a855f985053f5ef3670b72ba4bb71847f85b60e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 470380ebdba6342f7ef9dd310711d70ac08b368e8fdd9497f014f20aa8e592a8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A801B9A1655645FFD70896129D92FFB735D9B2139CF044020FD149A241FB70EEA492F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00CAF2DE,00CB3863,00D51444,?,00C9FDF5,?,?,00C8A976,00000010,00D51440,00C813FC,?,00C813C6), ref: 00CB2DFD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2E32
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2E59
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00C81129), ref: 00CB2E66
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00C81129), ref: 00CB2E6F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 575e7031dbd6cb65b6055ef2fbd8ade5a15b866a4b350edabe27a92cfc9ed19f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 065d9e198ca02bf60c94c639dcc6e8224b21d74276ebcfb781baec1313ec1f63
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 575e7031dbd6cb65b6055ef2fbd8ade5a15b866a4b350edabe27a92cfc9ed19f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2401F4366857807BC61327366C45DEB266DABD53A3F204428F835E2393EF24CD025030
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?,?,?,00CE035E), ref: 00CE002B
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?,?), ref: 00CE0046
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?,?), ref: 00CE0054
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?), ref: 00CE0064
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CDFF41,80070057,?,?), ref: 00CE0070
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7aa191d492ed0ae33230b76430a6392a2318a6f0e09c809601ea3ecb1337b431
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1306697fbc277d7c296af4487e06a6c28d94a9891702c802d42b210ce8a3fdfc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7aa191d492ed0ae33230b76430a6392a2318a6f0e09c809601ea3ecb1337b431
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D018F72650304BFDB109F6ADC48BAA7AADEB48752F249124F905D2211DBB1DE818BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00CEE997
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 00CEE9A5
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00CEE9AD
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00CEE9B7
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 00CEE9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c6a984ea0361f94261b79fb95af7b1c6c95920518fca7c44b4c429e31db8c813
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e8cfd42160d1adfc79d35963c963e90051f8492d45a7e7862ea89e27c8e17c8b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6a984ea0361f94261b79fb95af7b1c6c95920518fca7c44b4c429e31db8c813
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50015B31D41729EBCF00ABE6D849AEDBBB8BB08340F004546E512B2242CB349691C7A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CE1114
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE1120
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE112F
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CE0B9B,?,?,?), ref: 00CE1136
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CE114D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0922faa1aba31232561b2904d05e14c46156aa1be47d190760c11c5b63079147
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 67187cb9bdd969321792725bb283150eb546ccfda82762e2880cd823755d8cb5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0922faa1aba31232561b2904d05e14c46156aa1be47d190760c11c5b63079147
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77016979240305BFDB124FA5DC49AAA3B6EEF8A3A0B249418FA41C3360DE71DD51CA70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CE0FCA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CE0FD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CE0FE5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CE0FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CE1002
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fce16851f899d58c206a42b8cddabf106ea1da582e97b27437e6dbc8de694981
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f332794bc0f622078115a66033d551df17055093e4c7174576d03bcd62e7eb87
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fce16851f899d58c206a42b8cddabf106ea1da582e97b27437e6dbc8de694981
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1F0A939280301BFDB210FA59C4AF963BAEEF89762F118814FA05C6390CE30DC918A70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CE102A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CE1036
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CE1045
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CE104C
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CE1062
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1171fbac9b40b0d92e2b5a5307ec88a4f950047530f20aa2b73c6c0eb84d512f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 63da0d0e87d05c39bec949f7e899e0ef97e6834f1c6b0c35590586aee05ab61d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1171fbac9b40b0d92e2b5a5307ec88a4f950047530f20aa2b73c6c0eb84d512f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FF0A939280301BBDB211FA5EC49F963BAEEF89761F114424FA05C6350CE30D9918A70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CF017D,?,00CF32FC,?,00000001,00CC2592,?), ref: 00CF0324
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CF017D,?,00CF32FC,?,00000001,00CC2592,?), ref: 00CF0331
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CF017D,?,00CF32FC,?,00000001,00CC2592,?), ref: 00CF033E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CF017D,?,00CF32FC,?,00000001,00CC2592,?), ref: 00CF034B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CF017D,?,00CF32FC,?,00000001,00CC2592,?), ref: 00CF0358
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CF017D,?,00CF32FC,?,00000001,00CC2592,?), ref: 00CF0365
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 833042b3eaf8d3f9067f842f50fbca7659bab331ab7f290ec4bb5465b27aa845
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bce27c298670f1cd02f909442a4abd315ed574db776317d99838730339b0c13a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 833042b3eaf8d3f9067f842f50fbca7659bab331ab7f290ec4bb5465b27aa845
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3201A272800B199FC7309F66D880822F7F5BF507153258A3FD2A652932C771AA59CF81
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD752
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000), ref: 00CB29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: GetLastError.KERNEL32(00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000,00000000), ref: 00CB29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD764
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD776
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD788
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CBD79A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6cd019151d41a278c689cf4cc4bcd3a626f55c3828142bbbf0ea3f51d5efc57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: acf3de39e84e6dc3ccfab47d93050b5b78332853673bdfe06b72f01d4f83923a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6cd019151d41a278c689cf4cc4bcd3a626f55c3828142bbbf0ea3f51d5efc57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEF04932911308BB8661EB68F9C6CDA7BDDBB05310FA41C05F05AE7606DB20FC808A74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CE5C58
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00CE5C6F
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00CE5C87
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00CE5CA3
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00CE5CBD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c3e4d48f38e585759c505d7be6c45a6192838e82c3d07c0e573923b4ae437dce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b0cb08af8c3a0e88f8516b52cdc01559df8919bb45f7e4d6f9c2bf4f3c54cfab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3e4d48f38e585759c505d7be6c45a6192838e82c3d07c0e573923b4ae437dce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A101D170540B04ABEB205B11DD5EFE677B8BF08B09F001159E293A11E1DBF4AA85CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB22BE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000), ref: 00CB29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB29C8: GetLastError.KERNEL32(00000000,?,00CBD7D1,00000000,00000000,00000000,00000000,?,00CBD7F8,00000000,00000007,00000000,?,00CBDBF5,00000000,00000000), ref: 00CB29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB22D0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB22E3
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB22F4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB2305
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d88d75d472ee4ae6016436ad0d2b184de8883acf0555d56feda4931de24835b0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 41e1bda86a2a16cbbfb650d03b0a5c7d50ce9103970754baeb04a98ea0abf874
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d88d75d472ee4ae6016436ad0d2b184de8883acf0555d56feda4931de24835b0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63F0FE79811320AB8656AF54BC029983F65FB19762F051A0AFC18D63B1C7310951AFF9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00C995D4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,00CD71F7,00000000,?,?,?), ref: 00C995F0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C99603
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00C99616
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00C99631
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 328cfb07a62763b0c8d37bde15b9884bf757143e884adcc8d990dc0e50e2e425
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f02b5326951a92a142491ab6a2fc95792a5e13c16b3675a2e6236629ec40607
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 328cfb07a62763b0c8d37bde15b9884bf757143e884adcc8d990dc0e50e2e425
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CF0F638045344EBDB125F69ED1C7A93B61EB05322F048218F876D52F0CB308AA2DF74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f95abb43d0f32c498eb4574d8467d337ca9785ee8b10b55b9ab4c5d6998b02e3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c3cb6dc5941b14942b1cf3789411d5f11109df3bf58907c8d3cf65cd534d3944
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f95abb43d0f32c498eb4574d8467d337ca9785ee8b10b55b9ab4c5d6998b02e3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25D1F331900246CADB289F69C865BFEB7F5FF16300FAC4159ED219B660E3759E80CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA0242: EnterCriticalSection.KERNEL32(00D5070C,00D51884,?,?,00C9198B,00D52518,?,?,?,00C812F9,00000000), ref: 00CA024D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA0242: LeaveCriticalSection.KERNEL32(00D5070C,?,00C9198B,00D52518,?,?,?,00C812F9,00000000), ref: 00CA028A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA00A3: __onexit.LIBCMT ref: 00CA00A9
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00D07BFB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA01F8: EnterCriticalSection.KERNEL32(00D5070C,?,?,00C98747,00D52514), ref: 00CA0202
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA01F8: LeaveCriticalSection.KERNEL32(00D5070C,?,00C98747,00D52514), ref: 00CA0235
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1c9f62939ec8379bc90b7dfa254328ce1eac3ec4ac8d2c75f7bc532d29e2d9b2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d3c820feb80a7d28dc914bf1d295aa506cfb27122735bedc6337611788d7242b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c9f62939ec8379bc90b7dfa254328ce1eac3ec4ac8d2c75f7bc532d29e2d9b2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7918A74A04209EFCB04EF94D891ABDB7B1FF49304F148059F84AAB292DB71AE45DB71
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CE21D0,?,?,00000034,00000800,?,00000034), ref: 00CEB42D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00CE2760
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CE21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00CEB3F8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00CEB355
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00CE2194,00000034,?,?,00001004,00000000,00000000), ref: 00CEB365
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00CE2194,00000034,?,?,00001004,00000000,00000000), ref: 00CEB37B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CE27CD
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CE281A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f1c476dd2c49d6b8bd5b4a24c13dacd88a2642260b32e90a6bb244bd772a1771
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b6183e05909fdac5ab545f1cf9bfcd94f966a3c86b9727ca6af22c674300524
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1c476dd2c49d6b8bd5b4a24c13dacd88a2642260b32e90a6bb244bd772a1771
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95411B72900218BFDB10DBA5CD86BEEBBB8AF09700F108095FA55B7191DB706E45DBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00CB1769
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB1834
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00CB183E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 989eed03e862be206d2ab33abf5094dda79b22ed5fc6d0f21f9d4c5d7b29c675
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4080ec6be42bcf47a28f1139533fb21289299ed0d129a469dca8554d3fa72fcd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 989eed03e862be206d2ab33abf5094dda79b22ed5fc6d0f21f9d4c5d7b29c675
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1319D75A40318EBDB21DF999885DDEBBBCEB85310F584166FC14E7211DA708E40DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00CEC306
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00CEC34C
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00D51990,01075368), ref: 00CEC395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8f0693a244996a866b3321e70a0e2b2bb12fbfd2eb4996a7d0b3a4947db40725
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5fdc7a3abd222bf0ec53d99a4c1ab92c9fd0e86392f83b0a3d501952d52bb2f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f0693a244996a866b3321e70a0e2b2bb12fbfd2eb4996a7d0b3a4947db40725
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C341B3312443819FD720DF26D885FAABBE8AF85310F04861DF965972E1D730E906DB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00D1CC08,00000000,?,?,?,?), ref: 00D144AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00D144C7
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D144D7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 744f71fedf3e2438e404f0075b02f27cbf76d3dd6d424db70589e68e3120e042
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 57a31c880455100c75c581df633c5e30a37ec99a4c891cc140f20855d25bf07e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 744f71fedf3e2438e404f0075b02f27cbf76d3dd6d424db70589e68e3120e042
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51317E71210205BFEB209E78EC45BEA7BA9EB08334F244715F975921E0DB70EC919760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00D0335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00D03077,?,?), ref: 00D03378
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D0307A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D0309B
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00D03106
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f06fd5589c1720533f60d5b62b2361c503e6f5ee2b12d2479f3e1c449544f66b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e0d14b197d2058d4a0aa6455ebd950cf2e70ae8c92927c1ffffbda8cde693773
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f06fd5589c1720533f60d5b62b2361c503e6f5ee2b12d2479f3e1c449544f66b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B431B0396043059FCB10CF69C485BAA77E8EF54318F288059E8198B3D2DB72EE45C771
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00D13F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00D13F54
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D13F78
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e7f203acd3c4727e3090e6d2063c997e1c933d460965679de392752f7f43e5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b1ea8fb0656cd0f14ae0f6d31418de248820ec7fa86e6755e32646511cea3bfa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e7f203acd3c4727e3090e6d2063c997e1c933d460965679de392752f7f43e5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC21EC32600219BFDF218F50DC42FEA3B79EF48724F150214FE05AB1D0CAB1A891CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00D14705
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00D14713
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00D1471A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b8dc5e4896fc665d3b12732eee37e4334a4513b9bf1cb7e2eb1e332d54ac7187
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 40d7f845b3e3928bb385f1bf8ed05ecccbb157a82fff011d2217dbe2eb295d13
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8dc5e4896fc665d3b12732eee37e4334a4513b9bf1cb7e2eb1e332d54ac7187
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96212CB5600209BFDB11DF64EC81DA637ADEB5A7A8B140059FA109B3A1CB71EC51DAB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6129b6129908c56b63f4cbea8ce60af5d5aea13c0be7b2f26cb098d0dae3bc5c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0f6ca0e0cc9ca52a3484d22a7842099c403297898b67043a3e1cd10b838a3a71
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6129b6129908c56b63f4cbea8ce60af5d5aea13c0be7b2f26cb098d0dae3bc5c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA213872204691A6C731AB269C02FBB73ACDF91304F10442BF95997041EB719E85D3A5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00D13840
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00D13850
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00D13876
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 493f278b9e72279e75bb0bf31c8d6f9832c5363002c3e50ff2c33a99ee20acd4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e994e9dfa3ff830467daf5b4f03a2cc1d5ecbde41e68a527275e780611e6d174
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 493f278b9e72279e75bb0bf31c8d6f9832c5363002c3e50ff2c33a99ee20acd4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94217C72650218BBEF219F54EC85EEB376AEF89754F148124F9449B190CA71DC92C7B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CF4A08
                                                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00CF4A5C
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,00D1CC08), ref: 00CF4AD0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9a9092f6beca3708a042dde7c56bbfd733e8080da5a086ca0551e4917c442141
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b9c119d02ba8c6ae087c1e61f82ea09381630b73761e785955180e0421ab46e0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a9092f6beca3708a042dde7c56bbfd733e8080da5a086ca0551e4917c442141
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56317375A40209AFDB10DF54C885EAA7BF8EF05308F1480A9F905DB352DB71EE46DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00D1424F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00D14264
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00D14271
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 81c3295f3ed4e4b0bb1bfab7179b7f3d7f4f6e441b87b3cee76a84d87b83b7e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fd4a381323fa288cf582304e324b4c0b5bfcf12807794ecb2c87d33d97ee435b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81c3295f3ed4e4b0bb1bfab7179b7f3d7f4f6e441b87b3cee76a84d87b83b7e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F11E031240308BEEF209E28DC06FEB3BACEF95B64F110124FA55E20A0DA71DC919B34
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C86B57: _wcslen.LIBCMT ref: 00C86B6A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CE2DC5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CE2DD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE2DA7: GetCurrentThreadId.KERNEL32 ref: 00CE2DDD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CE2DE4
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00CE2F78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE2DEE: GetParent.USER32(00000000), ref: 00CE2DF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CE2FC3
                                                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,00CE303B), ref: 00CE2FEB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 986dd708f328931f6d84e6b94d67dc178cc2bd207e2dd3b10dbd3eaae65d930c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 894e634c3c5b8078a0c8dd02f2dcff426f252aee6c2ff488d847782f5da05d61
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 986dd708f328931f6d84e6b94d67dc178cc2bd207e2dd3b10dbd3eaae65d930c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4611A2757002856BCF147F619C89EEE376AAF94318F048075FA099B252DE309A4AEB70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00D158C1
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00D158EE
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00D158FD
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae010b7c6a6c7c841b76040b7af1bbaf8db3bfe93041633204438d56b9ccf5c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e3e166c81dac09a4b9479470da4b8b1556927403a9e35fe4e7d91a48c58e943a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae010b7c6a6c7c841b76040b7af1bbaf8db3bfe93041633204438d56b9ccf5c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38015B35500258EFDB219F51EC48BEEBBB9FB85360F148099E849D6251DF348A85EF31
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f81df0845592b6334b4d8a8c8094a16e349abde0f0a5ff868e4b58b6489d3fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 989180df014b7b768b3d3c122a0bfa4e95bd4ccbca76f96944f8758d49cb9d6b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f81df0845592b6334b4d8a8c8094a16e349abde0f0a5ff868e4b58b6489d3fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBC16D75A00246EFDB14CFA5C898EAEB7B5FF48304F208598E515EB261D771EE81CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87abe35be5c99f557217ed7f6bf53cf6eb1cdbc5744b3f7db822aff8ee642c52
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65A17971D083869FDB19DF58C891BFEBBE5EF62350F1841ADE5959B282C2348E81C750
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: febd9290cd5c582b2f9ca4997870fd74607cd6b2dd71442e551aa7bdae1088f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 48121c3ca9c181d21cd22d3134df943b9a664a3bf0a4cba625c8e3230ea2387a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: febd9290cd5c582b2f9ca4997870fd74607cd6b2dd71442e551aa7bdae1088f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3A14D756043009FC710EF28C485A2AB7E9FF88714F14895DF99A9B3A2DB31ED01DBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00D1FC08,?), ref: 00CE05F0
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00D1FC08,?), ref: 00CE0608
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00D1CC40,000000FF,?,00000000,00000800,00000000,?,00D1FC08,?), ref: 00CE062D
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00CE064E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dd03c45f46157b8030b873696692b58f28674872bab8c2d0d95f2e0698db83be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9e8d437e617abae686332a5976ecb38b40aef76f10be50856314873f5992bdf2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd03c45f46157b8030b873696692b58f28674872bab8c2d0d95f2e0698db83be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B810A71A00209EFCB04DF95C984EEEB7B9FF89315F204558F516AB250DB71AE46CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00D0A6AC
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00D0A6BA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00D0A79C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00D0A7AB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00CC3303,?), ref: 00C9CE8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5145a712e55408f4f7cf4c9f73ee6087afd3319189db73f15e5fc29174580076
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc3369334132ca2d8a3a026958130f98b9fa3ce2494c8e65dfeb2057e19d46b1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5145a712e55408f4f7cf4c9f73ee6087afd3319189db73f15e5fc29174580076
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD514F71508311AFD710EF24D885A6BBBE8FF89758F04891DF589D7291EB30D904DBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0dfc02a6edae49252d02681a4b8855d6889993bd7c96032431db42038787f80
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bae9a860e10cd793eddb0ac104db3e56be576578d339d6e3c1c2a0ed874fe632
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0dfc02a6edae49252d02681a4b8855d6889993bd7c96032431db42038787f80
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73410D319405016BDB29ABFBCC45FAE3AA5EF43370F1C462DFC29D6293E63489416671
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00D162E2
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D16315
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00D16382
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 620397ce96e9de9ea99aff50a1ceda6a4b54587c6b08d9da6f817a0105a52cd0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11674e6f72bee40172ba790ed089aac1ab2f4369cd05e74e46db1657e90c5727
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 620397ce96e9de9ea99aff50a1ceda6a4b54587c6b08d9da6f817a0105a52cd0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C751FC74A00209EFDB10DF64E981AEE7BB5EB45364F188159F925D72A0DB70ED81CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00D01AFD
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D01B0B
                                                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00D01B8A
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00D01B94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a19ff1479e0218603f815fac523cf464d955d9975ee584376d457d8e7aa01886
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1d16346da816937d3d322968b4779184a5edab54ac76821eb536347b3163bca8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a19ff1479e0218603f815fac523cf464d955d9975ee584376d457d8e7aa01886
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8241C438640200AFE720AF24C886F6577E5AF45718F54C458FA1A9F7D2D772DD42DBA0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a7c7e9068ea07a0de71bb4cff4eb97651854ab6c78e8a498ef56a57fd2ccdb3e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 392237c2f293f25de1112bd1f68536fc789be8b0c5a47ecc67d048744e1f4ae8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7c7e9068ea07a0de71bb4cff4eb97651854ab6c78e8a498ef56a57fd2ccdb3e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9412771A00704BFD724AF78CC45BEABBE9EB89710F10462EF552DB282D7B19D419B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00CF5783
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00CF57A9
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00CF57CE
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00CF57FA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c71ce7b19ed6d1fec503225ced4f52e6545ee9f3e8d1cabd0f581a4d9ff898ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f3c6e0d193f8a5d1ddb6141723ce5a27a427884cca5fe1125e3caa2430cf31e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c71ce7b19ed6d1fec503225ced4f52e6545ee9f3e8d1cabd0f581a4d9ff898ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7413E35600610DFCB11EF15C444A5DBBE1FF49724B19C488EA5A9B362DB30FD41DBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00CA6D71,00000000,00000000,00CA82D9,?,00CA82D9,?,00000001,00CA6D71,8BE85006,00000001,00CA82D9,00CA82D9), ref: 00CBD910
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CBD999
                                                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00CBD9AB
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00CBD9B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CB3820: RtlAllocateHeap.NTDLL(00000000,?,00D51444,?,00C9FDF5,?,?,00C8A976,00000010,00D51440,00C813FC,?,00C813C6,?,00C81129), ref: 00CB3852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e674ea2e196a8e69e07b229b2817f95134866fa295b006ccf606f904145e0be9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 906b5901a369812611ae09a5f71e7300f8baa9c1a93c44e8347e7cf71bdb7f80
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e674ea2e196a8e69e07b229b2817f95134866fa295b006ccf606f904145e0be9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7731DC72A1020AABDF249FA5DC41EEE7BA5EB41310F054168FC16D7290EB35CE51DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00D15352
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D15375
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D15382
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00D153A8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2575181682edf2a857541b5f2872712b5ade438d276352a5766691e99ff92300
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 97a146568cc45971583dc5290839e17cf30647cda965a8e2dac9752193115868
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2575181682edf2a857541b5f2872712b5ade438d276352a5766691e99ff92300
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8631D434A55A08FFEB349A54FC05BE83761AB84390F5C4102FA71972E5CFB999C0AB71
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00CEABF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00CEAC0D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 00CEAC74
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00CEACC6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6ff464c3e206ae4a44e4ec380ec42eaf430c9e4f1855b1e7dea0381de402a88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ac41a3abf4ab5fea362c48a23317f132d1c5ad6d441b28f6222b262aa2aad68
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6ff464c3e206ae4a44e4ec380ec42eaf430c9e4f1855b1e7dea0381de402a88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91312B30A407986FFF35CB678C047FE7BA5AB85310F28431AE495922D1C376AA859763
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00D1769A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00D17710
                                                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00D18B89), ref: 00D17720
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00D1778C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 347a4cc45e9bbf12af7c339b458c0a21804ca050f7fd42960d63944396370c4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8638bc9a6746d8f140b59ec4e524fd4ebcc90a3aa83d3f30f84e35d78b993818
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 347a4cc45e9bbf12af7c339b458c0a21804ca050f7fd42960d63944396370c4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB414F78605214AFDB11CF58E894AE9B7F5BB49315F1941A8E854DB3B1CB30A982CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00D116EB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CE3A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: GetCurrentThreadId.KERNEL32 ref: 00CE3A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CE25B3), ref: 00CE3A65
                                                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00D116FF
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 00D1174C
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00D11752
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d8687b1395a21dbbe5cfa3962d79ddcdd2b51276e588e4783c2080a784de621
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1407a68e8db9ebd1592bdb350797f9ae1ee54134bbf62efd552e4b29aaaeeccf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d8687b1395a21dbbe5cfa3962d79ddcdd2b51276e588e4783c2080a784de621
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8316E75D00248AFD700EFA9D8818EEBBF9EF48308B148069E515E7251EB309E45DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C87620: _wcslen.LIBCMT ref: 00C87625
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CEDFCB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CEDFE2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CEE00D
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00CEE018
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74ecb3b8a48a2fb564b47f95332ae0c9ce55f4a8b7ad3d4c1a994c063a6ccbdc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e36a289d31a89a8dfff413c89ed9bac89886f40aff86cbb31bcb17b5d4edbed0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74ecb3b8a48a2fb564b47f95332ae0c9ce55f4a8b7ad3d4c1a994c063a6ccbdc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A21A371900215AFCB10EFA8D981BAEB7F8EF86754F144065E815BB241D6709E419BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D19001
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00CD7711,?,?,?,?,?), ref: 00D19016
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D1905E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00CD7711,?,?,?), ref: 00D19094
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: daf753e4a216c886c1ce75d6c94b1a53a184ae7c94a3ba2d702ce710d1d0a205
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 802e6580b4592fb7972459b91027541ae356124658597df1c8abf4a7ade55917
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daf753e4a216c886c1ce75d6c94b1a53a184ae7c94a3ba2d702ce710d1d0a205
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A216D35600218BFDB25CF94D868EEABBB9EB49361F144069F90587261CB319D91DF70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00D1CB68), ref: 00CED2FB
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CED30A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CED319
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00D1CB68), ref: 00CED376
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a0f3902524925730c1348588748c9edfd0e6be249a35a9b4c42f33f627b7969a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 92ba783f240443a3582c1f980033dfd6bb70f5b070eb9d14ccb16d1483ccd3f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0f3902524925730c1348588748c9edfd0e6be249a35a9b4c42f33f627b7969a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE2191745083419F8310EF25C8814AEB7F4EE56324F505A1DF4AAD72E1DB30DA46CB97
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CE102A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CE1036
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CE1045
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CE104C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CE1062
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00CE15BE
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00CE15E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CE1617
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CE161E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 39bf46d20aa79d65642b008d9f5106f632a089d171aca3c9ab68e77827504b4d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ffae2eaa5832eb65ad09552bdb8fdb9ede079237944a3679cf66c7fdc1166393
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39bf46d20aa79d65642b008d9f5106f632a089d171aca3c9ab68e77827504b4d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E821BA32E41208EFDF00DFA6C944BEEB7B8EF44354F088459E815AB240E730AA05CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00D1280A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D12824
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D12832
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00D12840
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d878cd68134027b9d6b42bb2b30c043406808e9603f2c3e9185a4ea7dab7f16a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b72e0b960704bbbe8a6a9ff9532a719d2fbaaba12a9acd6c28d868b3a5b52f66
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d878cd68134027b9d6b42bb2b30c043406808e9603f2c3e9185a4ea7dab7f16a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59219231244511BFD7149B24D845FFA7B95AF45328F148158F466CB6E2CB72EC92C7A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00CE790A,?,000000FF,?,00CE8754,00000000,?,0000001C,?,?), ref: 00CE8D8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE8D7D: lstrcpyW.KERNEL32(00000000,?,?,00CE790A,?,000000FF,?,00CE8754,00000000,?,0000001C,?,?,00000000), ref: 00CE8DB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE8D7D: lstrcmpiW.KERNEL32(00000000,?,00CE790A,?,000000FF,?,00CE8754,00000000,?,0000001C,?,?), ref: 00CE8DE3
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00CE8754,00000000,?,0000001C,?,?,00000000), ref: 00CE7923
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00CE8754,00000000,?,0000001C,?,?,00000000), ref: 00CE7949
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00CE8754,00000000,?,0000001C,?,?,00000000), ref: 00CE7984
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f627814f2185a536fc29128c6bba7a30863a4d4fde636731376c9f05b511e35
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4c2c1255939b0cbe4485e9f6abfa9073050c5111f0f9662194eb532adfa98d3e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f627814f2185a536fc29128c6bba7a30863a4d4fde636731376c9f05b511e35
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A11063A204382ABCF156F36DC44E7A77A5FF45350B10812AF806C7365EF319902D761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00D17D0B
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00D17D2A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00D17D42
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00CFB7AD,00000000), ref: 00D17D6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6fdcf7f64d53ae0aa6e1bec184cc29bace4dca7e3734d88881c29cb9503fa702
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2bff1a2a98f2b955642840f79e337fee94f60129f4f6405ffb1ce8e7a3d0664c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6fdcf7f64d53ae0aa6e1bec184cc29bace4dca7e3734d88881c29cb9503fa702
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA11CD35254718BFCB108F28EC04AE63BA5AF45364B198724FC39C72F0DB308992CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 00D156BB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D156CD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D156D8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D15816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e4d9c24fda34d9e3f92c4a6d33f171831858df467f6266683e2860ac7b65392
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c0456e03bf2054aff5d5a6b9c6440f41c742a229e80a1fb4ed0efa3c2d9944c7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e4d9c24fda34d9e3f92c4a6d33f171831858df467f6266683e2860ac7b65392
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3611DF75600609FADB209B61FC81AEE77ACAB96364B144026F905D6185EF78CAC4CBB0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad913e83e1d6ae23d21e535e78ab0eb3e707a2ec249ffcb9fc52b74491564c7d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 785d3c9ad294b412c1a844208c09afe98df809ab08c6a33fbfd76f88dc75d8f8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad913e83e1d6ae23d21e535e78ab0eb3e707a2ec249ffcb9fc52b74491564c7d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D701D1B264971A7EFA222A786CD0FE7661CDF517B8F780325F931A12D2DB60CD405170
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00CE1A47
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CE1A59
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CE1A6F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CE1A8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dcad24f670c0f12f027c16ed9926d754fd8e7fa9a06f776e5dfb5453fa3663f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62e53b54f0879a911e5c80e1895de5515246719ac559f0e263027edd91ad6acb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcad24f670c0f12f027c16ed9926d754fd8e7fa9a06f776e5dfb5453fa3663f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB11393AD01219FFEB10DBA5CD85FADBB78EB08750F2400A1EA00B7290D6716F50EB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CEE1FD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00CEE230
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00CEE246
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00CEE24D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3583896299352423a6591e6c25b683302252510695163dc654a01a7c8740e1e6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23b60c46c6bc92ee061eb49f21847dbf86c64bbddc6020cd590e264f3ac48a7c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3583896299352423a6591e6c25b683302252510695163dc654a01a7c8740e1e6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D11267AD04358BBD7019FA99C09BEE7FACAB45361F008225F925E3391D6B0CE0487B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,00CACFF9,00000000,00000004,00000000), ref: 00CAD218
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CAD224
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00CAD22B
                                                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 00CAD249
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f0afd666fea078e8b8e314dcb4af648c0c0da2592d1809c61be275e6aab0e8a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e7f1e47c54e5c4b44ca493c2fabb142ecc6d511b43c0cea84b6ebf2403f3ea3c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0afd666fea078e8b8e314dcb4af648c0c0da2592d1809c61be275e6aab0e8a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2501C4764452067BC7116BA5DC09BAE7A69DF83339F104329F927925D0DF708D41D6A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C99BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00D19F31
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00D19F3B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D19F46
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00D19F7A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fee667f9b01a487bad1a7d3207e35917ece1778a5fb744d3e82eb3cac39a0e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 264afa4cfde8d83acea0062f5bd6ae73094649ace4ea6df7ec4d24097c736458
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fee667f9b01a487bad1a7d3207e35917ece1778a5fb744d3e82eb3cac39a0e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8211363290021ABBDB10DFA8E8699EEB7B9EF05311F004455F911E3250DB30BA82CBB1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C8604C
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00C86060
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C8606A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 72428fd6f3687c8b8baf0f0f6245839567be7489291e81edede963c1f7daa4ca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc6fab8e5f714a838a67d599e4829b9d2778a7704a91c604a31586733563765c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72428fd6f3687c8b8baf0f0f6245839567be7489291e81edede963c1f7daa4ca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4811A172101608BFEF125F94CC44FEABF69EF09368F004105FA1492210CB329C60DBA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00CA3B56
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00CA3AD2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CA3AA3: ___AdjustPointer.LIBCMT ref: 00CA3AED
                                                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00CA3B6B
                                                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00CA3B7C
                                                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00CA3BA4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9b602ecaeb1aacd79c34b543437789ac0ad7a60f151ce9bf3072a2c5adeb5a74
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65014C3210018ABBDF125E95DC42EEB7F6EEF8A758F044014FE5896121C772E961EBB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00C813C6,00000000,00000000,?,00CB301A,00C813C6,00000000,00000000,00000000,?,00CB328B,00000006,FlsSetValue), ref: 00CB30A5
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00CB301A,00C813C6,00000000,00000000,00000000,?,00CB328B,00000006,FlsSetValue,00D22290,FlsSetValue,00000000,00000364,?,00CB2E46), ref: 00CB30B1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00CB301A,00C813C6,00000000,00000000,00000000,?,00CB328B,00000006,FlsSetValue,00D22290,FlsSetValue,00000000), ref: 00CB30BF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f77bd723c0b4787f3d2c88cb2c0d30b14de6e162dac504f2427ca71f915cf40b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ab7373c5d0a54f0668fb73d21e45e3e23bd6d30cf23a337d900219030a06416
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f77bd723c0b4787f3d2c88cb2c0d30b14de6e162dac504f2427ca71f915cf40b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B501D436755372ABCB315B79BC449D77B98AF45B61F204620F916E3280CB21DA02C6E0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00CE747F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00CE7497
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00CE74AC
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00CE74CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4f98e674b348f97b95e202e699ce72df73ad853c4334ad045726e106bd1c3d28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 696243ef80144cda9e1c63063458cd033d984705a334b58502df02dd3073b8cd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f98e674b348f97b95e202e699ce72df73ad853c4334ad045726e106bd1c3d28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8111C0B5249354AFE7208F56EC09F927FFCEB00B00F10C669AA16DA191DBB0E945DF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CEACD3,?,00008000), ref: 00CEB0C4
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CEACD3,?,00008000), ref: 00CEB0E9
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CEACD3,?,00008000), ref: 00CEB0F3
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CEACD3,?,00008000), ref: 00CEB126
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a301c846d87afec0e6d93bed202236060ff043b07d97d5a512e7491574ec8432
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5881a1878bfe1529c1d212459c8fc1e39ac64ee4789df7700c5cb52960096137
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a301c846d87afec0e6d93bed202236060ff043b07d97d5a512e7491574ec8432
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF113C71D41A58E7CF00AFE6E9586FFBB78FF09721F104085D951B2241CB305A919B61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00D17E33
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D17E4B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00D17E6F
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00D17E8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 48592cdd5ba0e9a59dc41d76f3fa112c39418593b8d818a93b5f87cc432ec64c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7034c313f3b2c025af4a9f2df2ff2cdd0810839738f6054dd83a20cb7de1375a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48592cdd5ba0e9a59dc41d76f3fa112c39418593b8d818a93b5f87cc432ec64c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA1143B9D0020AAFDB41CF98D8849EEBBF5FB08310F509056E915E2220D775AA55CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CE2DC5
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00CE2DD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CE2DDD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CE2DE4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4acc5ec071a2b72a3e86fc19412b28025d10f9c885b5d32946f998210bfd2bfc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a1b4d35423d42ace064d13d33f646937f4885b48db0b8a7692f4e7efde07a928
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4acc5ec071a2b72a3e86fc19412b28025d10f9c885b5d32946f998210bfd2bfc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CE092716913247BD7201B739C0DFEB3E6CEF42BA1F005115F205D1190DEA0CA42C6B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C99693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: SelectObject.GDI32(?,00000000), ref: 00C996A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: BeginPath.GDI32(?), ref: 00C996B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C99639: SelectObject.GDI32(?,00000000), ref: 00C996E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00D18887
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00D18894
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00D188A4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00D188B2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3f3719f2c478de1aa1a52baa9530e87fe38de024246a136419ce21ac6070166
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 988bc5a7ec52b60e55f30a07e977f195b69c6af95f9b0e8830796ca88f7b62d0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3f3719f2c478de1aa1a52baa9530e87fe38de024246a136419ce21ac6070166
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFF03A36085358BADB125F94AC0AFCA3B59AF0A311F048000FA21A52E2CB755552DFF9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 00C998CC
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00C998D6
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00C998E9
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 00C998F1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b9dc493563e6bf71bca739aa14abc3e41f1bf9d9869c8dcf96bcc44db00401df
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e8a3e6f5eb3dd2eabfc30ec7bdd364f340ea45a5de3495bfe87feaba88032e1e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9dc493563e6bf71bca739aa14abc3e41f1bf9d9869c8dcf96bcc44db00401df
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05E03031294740BADB215B74AC09BE83B51AB11335F14D21AF6B9941E1C77146819B21
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00CE1634
                                                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,00CE11D9), ref: 00CE163B
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00CE11D9), ref: 00CE1648
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,00CE11D9), ref: 00CE164F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e65ea340ac1c2a3b2001c92d69f945db6157d48de482ebd2337c41dd2b1ae159
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0fe625d24128e84ce07bb7918c1de827ebf35b41672c33afb7bf11b0db4da410
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e65ea340ac1c2a3b2001c92d69f945db6157d48de482ebd2337c41dd2b1ae159
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE04F31651311ABD7201FA19D0DBC63B7CEF44791F189808F645C9080DA3445428764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CDD858
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CDD862
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CDD882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00CDD8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d97e3b1c55e90a5dd9cb0d8ae27c6e4740d53de15a65e3f86bc2e83af62816c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7a3e3cf084fa30d1f9c528c8d003af081cdda6dcd8d8dcc2cc017b5899f91841
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d97e3b1c55e90a5dd9cb0d8ae27c6e4740d53de15a65e3f86bc2e83af62816c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36E0E5B4850304EFCB41AFA198086ADBBB1AB08310B10A019F90AE7360CB384A02AF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CDD86C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CDD876
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CDD882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00CDD8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a439789d15deba95b7b8bc727dbfd96b9f3c020c10518b46138fbee701c7709
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e349f52b7b11b22327e0221d2c9c360f9da68bc8e4055d01fbe33869c12fa22
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a439789d15deba95b7b8bc727dbfd96b9f3c020c10518b46138fbee701c7709
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41E012B4C50300EFCF40AFA0D80C6ADBBB1BB08310B10A008F90AE7360CB385A02AF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C87620: _wcslen.LIBCMT ref: 00C87625
                                                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00CF4ED4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 111d74f465f415a16bfb9b407b549670afc5a02ddc75b21834eb10486ff940fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54470815cf75192cd31457f69acc9643d8251769770c25f8dcff39789e2742bd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 111d74f465f415a16bfb9b407b549670afc5a02ddc75b21834eb10486ff940fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8918275A002089FCB58DF98C484EBABBF1BF44308F158099E55A9F362D731EE85CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00CAE30D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: efd9ec2c702b666d715926cdc628a99b55e63c8a1a89667e52e0c4a0b125ae29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13c8ff8365d6ee098db727e4ce67039ec165e559395da3bb48b76ddb36a1d583
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efd9ec2c702b666d715926cdc628a99b55e63c8a1a89667e52e0c4a0b125ae29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66515C61A0D2039ACB157724CA013FA3B949F91785F304B98F8F5823B9EB348D919AD6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a1b8144078fac72ec56e782b587c99b8b2f3edbc07fcf4f22f52be99be96091a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 535e921383fe4498c51d1443a18bb57a0be2b684112e7b1c89862884679baea0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1b8144078fac72ec56e782b587c99b8b2f3edbc07fcf4f22f52be99be96091a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D51F075904346DFDF19EF68C4856FA7BA8EF25310F24405AE9A19F3D0D6309E42DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00C9F2A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 00C9F2BB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6317e543afbee04d18347d85dfca4d93f92d5f9b63881fd9f13a0c5912bffdd4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d8d947ffbc5a6fce1913c33f041913c4215edf106995a5a0c38ac441bf644947
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6317e543afbee04d18347d85dfca4d93f92d5f9b63881fd9f13a0c5912bffdd4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB515B72408745ABD320AF54DC86BAFB7F8FF84308F91485DF1D981195EB308529CB6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00D057E0
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00D057EC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c5a62a3d44db5171b1235b410bdb9ca6b3fa84ac1a5c7df2eed20ec23008d7f2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8355d15bd5a2b0b80e0c874e542a54f85f8d43be6c7b7144314ce4f89fa0ca25
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5a62a3d44db5171b1235b410bdb9ca6b3fa84ac1a5c7df2eed20ec23008d7f2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B41B131A002099FCB04DFA9D8859BEBBB5FF59314F148069E909A7295E730DD81DFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CFD130
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00CFD13A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 48f130876985b257c29b1dc5b0a8cbdaa3f20228792985f6de103a62fe7fb018
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23bab3baf268892c2971218ef2622f32ca1b4e43158a565ad545cfef91817380
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48f130876985b257c29b1dc5b0a8cbdaa3f20228792985f6de103a62fe7fb018
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE316F71D00219ABCF15EFA5CC85EEEBFBAFF05314F004019F916A6161D731AA06DB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00D13621
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00D1365C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3d5dd2064c3b6b8d80f155c0d74f95e8b50d92f366d3b1ec76a4cfe0994db9c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 68f5a09decef468d1a3d0b4be6b4b113df76d8a65bec4e4ddb3062afe49727c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3d5dd2064c3b6b8d80f155c0d74f95e8b50d92f366d3b1ec76a4cfe0994db9c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00318A71110204BEEB209F68EC80AFB73A9FF88764F149619F9A5D7290DA30AD91D774
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00D1461F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D14634
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2438c08b8c788bdd6690177c9f4e231e66fb00b1e41b53417b1f62983e92f9f3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 985187a79e8ee5fdfcf80456f899f7f3c21fe0b05e2045bdc8fb250f8a3aa8e1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2438c08b8c788bdd6690177c9f4e231e66fb00b1e41b53417b1f62983e92f9f3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5311B74A01309AFEB14CFA9D990BDA7BB6FF49304F144069E9059B351DB70E941CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00D1327C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D13287
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 307b819f81830eb11393a407dd3cc442e3958106b54cfbe67c16a2a698b40863
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 103dd2941f03e35ff679e3d851a10d29ccf216d035703af49ee1860a6936c535
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 307b819f81830eb11393a407dd3cc442e3958106b54cfbe67c16a2a698b40863
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A11B2713002087FEF25AE94EC80EFB3B6AEB98364F144124F91897290DA319D919774
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C8604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8600E: GetStockObject.GDI32(00000011), ref: 00C86060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C8600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C8606A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00D1377A
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00D13794
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cc2825af1d961cac3b39661ee40547329fb0a203c626ae4b6d8bb32f55a8b159
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30013f5ae928b85436b90085b8e3ad1b3d66273a4e8a58ad7bf979ff0d41feb2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc2825af1d961cac3b39661ee40547329fb0a203c626ae4b6d8bb32f55a8b159
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 711126B2610209BFDB01DFA8DC46AEA7BB8EB08314F005914F955E2250EB75E891DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00CFCD7D
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00CFCDA6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 289e9e5c9fa6fee2269b63d670c7e01b96fb0bd4643fc1222917e7ee34b5b177
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 76a01e2279ac24b23661c142cb71ce92a7aec72ae121fc8d15e9f43515f9181e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 289e9e5c9fa6fee2269b63d670c7e01b96fb0bd4643fc1222917e7ee34b5b177
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C11E07130163DBAD7684B668C88EFBBEA8EF127A4F00422AF21982180D6709941D6F1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00D134AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00D134BA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4c4f2f5b9f41f3c194105570cd33951ef9f41c53f93669602e9ec868188779a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0f6107aa67f7bbd5e42c627b5d7f6f18884569d4f4d632b81dbf5dd628b7a3db
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4c4f2f5b9f41f3c194105570cd33951ef9f41c53f93669602e9ec868188779a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3118F71100208BFEB218E64EC44AEB376AEB15374F544324F965D31E0CB71DC919B74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00CE6CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE6CC2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 723f4209e62daac245f35689f634f7758de112b33f4eee4f9886e696e6c2a692
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 873f740494baefa7705decbe783fb5c88557d5139929c8281d2b6157ec267abc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 723f4209e62daac245f35689f634f7758de112b33f4eee4f9886e696e6c2a692
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 380126326205678BCB20AFBEDC818BF73B5FF717947600528E86293191EB31DA00C750
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CE3CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00CE1D4C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b02789e5e29041ca8ca6e1569352993d70531b9b5d0afa3adf22bf1ccc081ae0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 001c32799b028d6db5cc6d1e647e629b5e71ee93c2d32a8dad2bb27b18cd30cb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b02789e5e29041ca8ca6e1569352993d70531b9b5d0afa3adf22bf1ccc081ae0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8401D471601268ABCB09FBA5CC55DFE73A8EB46350B180619FC32673D2EA319A189760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CE3CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00CE1C46
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 87e8b8da4e51e47f678ba6027f15c2ef78e19382f91766fe4beb82510b42a5b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2772efcc0a950f4997d7ab1974c9925f23d4a5b74aa154f5191cc03a9db2bd7e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87e8b8da4e51e47f678ba6027f15c2ef78e19382f91766fe4beb82510b42a5b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F001A7757811446BCB04FB91C955AFF77A8DB12340F280019B816B72C2EA319F1C97B5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CE3CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00CE1CC8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 53ee00e6c14af13fe4484065bdfb47cfd94cbbe8c5cf196d7da203eae4dbbe2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ac52e2f541b3cc8ba62422133ed8ede4e0164d080e2cc0d4272b9c5463f9024
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53ee00e6c14af13fe4484065bdfb47cfd94cbbe8c5cf196d7da203eae4dbbe2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56018B757811557BCB14F796CA15AFE77A8DB11340F280015BC12B3281EA719F18D775
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C89CB3: _wcslen.LIBCMT ref: 00C89CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CE3CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00CE1DD3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cc56581581331ea10e715aeccb3c305fe7c2452d8f91d14c5c05793ec7265bf8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9c27d385b13759d8c7cafb81841d59324da859f608b1c146aaa6793dc729eff2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc56581581331ea10e715aeccb3c305fe7c2452d8f91d14c5c05793ec7265bf8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AF0F471B512586BCB05F7A5CC56BFE73A8EB02344F080A15B822632C2EA719A089374
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7d05745a45d7901e676e1ba8d34a6cbe3836a2f096fa48bd77d40470306909f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a07b7115ecbfa1810ef2bbc138cbc1fd6ecb21415dda0928c9de5090d55e7d44
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d05745a45d7901e676e1ba8d34a6cbe3836a2f096fa48bd77d40470306909f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAE02B02A0426110D2351679DCC5BBF968DCFC6750714182BF989C62A6EAD4DDA1A3B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00CE0B23
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a4841e2c0bb7eee893c2fb9aafedc1076cee7b47ad11067890dc80583ac18d16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5b1ad219f9d4f792e5bf0fdaea59e6176d071afcfbfce68a1fb60f25367ef181
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4841e2c0bb7eee893c2fb9aafedc1076cee7b47ad11067890dc80583ac18d16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BE0DF322843083BD21436947C07FC9BA858F06F25F20042AFB98955C38EE229A06AF9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00C9F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00CA0D71,?,?,?,00C8100A), ref: 00C9F7CE
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,00C8100A), ref: 00CA0D75
                                                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00C8100A), ref: 00CA0D84
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00CA0D7F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f97f1f54b0ae8dc9fd3330e09f4045022adb85f4106f08e4f487341b81d1d3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c510f6fc83753a56e7f92d327d516e2239f469bfd4d68898cfd64af3efd87de8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f97f1f54b0ae8dc9fd3330e09f4045022adb85f4106f08e4f487341b81d1d3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DE06DB46007129BD7609FB8E4083827BE0AB01788F10892DE486C6751DBB4E4898BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00CF302F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00CF3044
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4aecaee2f5b9bb391344315c52bf7bde1f421b8723ec752637987a76511e730b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc73144f2c0b7dd230dbccdf291e402f7f4963f3491b85028061ead457541039
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4aecaee2f5b9bb391344315c52bf7bde1f421b8723ec752637987a76511e730b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AD05B7154031477DA2097949C0EFC73A6CD705750F0001517655D2191DEF0D545CAE4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c8c06b3dac4481ffc74647db6a1de0c06d50bde1e042fc01ed78d8d6dc7fbd7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fffa5bd04ee408cbc70fa2cf2100ff0684c5ddd623ba7f1fe23186cc8d278d14
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8c06b3dac4481ffc74647db6a1de0c06d50bde1e042fc01ed78d8d6dc7fbd7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14D012A1C48108FACF509AD1CC898F9B37CAB18341F508457FA07E1140D734C9096761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D1236C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00D12373
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEE97B: Sleep.KERNEL32 ref: 00CEE9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 01181880e591d0366cde050fed7f2d2befdf74e283d609864f0c7df9e009fb5a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be09e00419976555c723cd03c39a0b7fc1a020046705195a20591a39929c2eb8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01181880e591d0366cde050fed7f2d2befdf74e283d609864f0c7df9e009fb5a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20D0A9323D03007BE264A371EC0FFC6A6049B00B00F008902B202EA2E0C8A0A802CA24
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D1232C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00D1233F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00CEE97B: Sleep.KERNEL32 ref: 00CEE9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df28822ace54e00ae6429de40db85e17892fd3d41b2de7a0b6b40b1fc2045405
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 905c630ca802931bdf1ef40f6665cc34a26b6e6efec490966c78404fb15475de
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df28822ace54e00ae6429de40db85e17892fd3d41b2de7a0b6b40b1fc2045405
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79D022323E0300BBE264B371EC0FFC6BA049B00B00F008902B306EA2E0CCF0A802CA20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00CBBE93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CBBEA1
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CBBEFC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1744429082.0000000000C81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C80000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744390985.0000000000C80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1744833760.0000000000D42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745221082.0000000000D4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745283093.0000000000D54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_c80000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 14077cffffa60b1b4b7e63fc12ddf365fdc099d6391d70970865519a2ffc5efb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5bc18a45e75b1b4bba64d28548f3b08a446ea8b99f54512c37951e4657902181
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14077cffffa60b1b4b7e63fc12ddf365fdc099d6391d70970865519a2ffc5efb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F441E738604246AFCF21CFE5CD44AFA7BA5EF42710F144169F969972A1DBB08E01DB60

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:0.4%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 5011 2288cab6b32 5012 2288cab6b89 NtQuerySystemInformation 5011->5012 5013 2288cab4f04 5011->5013 5012->5013 5008 2288ca92377 5009 2288ca92387 NtQuerySystemInformation 5008->5009 5010 2288ca92324 5009->5010

                                                                                                                                                                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000010.00000002.3544166676.000002288CA90000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002288CA90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_2288ca90000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f3afac35984f8dd79687048664f16a33e08ed4f67d5d0ff49c032d47299ee8d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFA33871615A4C8BDB6DDF68DC8A7A973E5FB85300F44422ED94BC3245DF30EA468B82